Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1573930
MD5:124221b530ca975f2847f8f37293111b
SHA1:5e51ff04704116f685e51409df3f90fbc9b2a550
SHA256:96112838ce17a15021afa6dad493c52fa89486c2a145d658966c6618093635e3
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6484 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 124221B530CA975F2847F8F37293111B)
    • taskkill.exe (PID: 6364 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2452 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1084 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4564 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6004 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1656 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3452 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2352 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1476 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4144 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 6508 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 3648 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 4068 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 5512 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2196 -parentBuildID 20230927232528 -prefsHandle 2140 -prefMapHandle 2136 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9c498fc-5a65-420d-ab47-2949d9af209f} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 1c878e6ff10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 3168 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4084 -parentBuildID 20230927232528 -prefsHandle 4124 -prefMapHandle 3448 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5adba865-d61c-4404-a32a-e340b4d1a3c6} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 1c809bf6710 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7396 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4876 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4888 -prefMapHandle 4880 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8bcef83-51b2-46da-97d3-fe6f72949a97} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 1c80ac13710 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 6484JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeAvira: detected
    Source: file.exeReversingLabs: Detection: 26%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.5:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49787 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49789 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49856 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49855 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49861 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49859 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49860 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.2134323954.000001C8086DF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2152949869.000001C8086C4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2152949869.000001C8086C4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2151833304.000001C8086BA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.2134323954.000001C8086DF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2151833304.000001C8086BA000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00C9DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C6C2A2 FindFirstFileExW,0_2_00C6C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA68EE FindFirstFileW,FindClose,0_2_00CA68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00CA698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00C9D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00C9D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CA9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CA979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00CA9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00CA5C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 225MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 151.101.1.91 151.101.1.91
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CACE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00CACE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.2127764588.000001C80A482000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2260427909.000001C808A7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: -l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Wikipedia&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.reddit.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="R"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/reddit-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Reddit<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Reddit&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" href="https://twitter.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="T"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/twitter-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Twitter<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Twitter&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li></ul><div class="edit-topsites-wrapper"></div></div></section></div></div></div></div><style data-styles="[[null]]"></style></div><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div></div></div></div><style data-styles="[[null]]"></style></div></div></main></div></div> equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2250418629.000001C80BB63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2236992211.000001C80BB62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2224461961.000001C810DE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2215651763.000001C811311000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222437636.000001C811088000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232650493.000001C814E37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2215651763.000001C811311000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222437636.000001C811088000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232650493.000001C814E37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2250418629.000001C80BB63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2236992211.000001C80BB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247196775.000001C80A6E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2224461961.000001C810DE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2215651763.000001C811311000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250006050.000001C811358000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2215651763.000001C811311000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250006050.000001C811358000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2215651763.000001C811311000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222437636.000001C811088000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2215651763.000001C811311000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222437636.000001C811088000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000012.00000002.3896240715.0000018820A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000012.00000002.3896240715.0000018820A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000012.00000002.3896240715.0000018820A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000011.00000002.3896211733.00000240CFF03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3896240715.0000018820A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000011.00000002.3896211733.00000240CFF03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3896240715.0000018820A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000011.00000002.3896211733.00000240CFF03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3896240715.0000018820A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2127764588.000001C80A482000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://bfdd6cf3-6cd6-4fa2-bc72-2c3d2e7d20f8/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2250418629.000001C80BB63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2236992211.000001C80BB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247196775.000001C80A6E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2224461961.000001C810DE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232650493.000001C814E67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232578550.000001C814E80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2236992211.000001C80BB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250322613.000001C80BBA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2238134982.000001C80ACB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2112503837.000001C80A6A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2225636454.000001C80C8B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245011279.000001C80C8B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.2295737140.000001C80A928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000E.00000003.2295737140.000001C80A928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000E.00000003.2295737140.000001C80A928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000E.00000003.2295737140.000001C80A928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.2251131706.000001C80B5A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.2251131706.000001C80B5A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.2214765815.000001C804C7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
    Source: firefox.exe, 0000000E.00000003.2260427909.000001C808A7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
    Source: firefox.exe, 0000000E.00000003.2251131706.000001C80B5A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.2251131706.000001C80B5A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
    Source: firefox.exe, 0000000E.00000003.2251131706.000001C80B5A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000E.00000003.2251131706.000001C80B5A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.2251131706.000001C80B5A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
    Source: firefox.exe, 0000000E.00000003.2255076017.000001C80A512000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259272398.000001C8096E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250322613.000001C80BBA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.2212152052.000001C815C5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2257365286.000001C809DD3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.2268550730.000001C811046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233097366.000001C812841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.2155246895.000001C815D7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233097366.000001C812841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.2263869162.000001C87FD5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/dates-and-times
    Source: firefox.exe, 0000000E.00000003.2263869162.000001C87FD5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/regular-expressionsX
    Source: firefox.exe, 0000000E.00000003.2188859855.000001C812ED0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000E.00000003.2306141778.0000282233603000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295737140.000001C80A918000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304243488.000024233DA03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2306141778.0000282233603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/=#$
    Source: firefox.exe, 0000000E.00000003.2306141778.0000282233603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/=#$Z
    Source: firefox.exe, 0000000E.00000003.2257365286.000001C809DC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202948533.000001C80A3EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2112175413.000001C80B8DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2200729142.000001C80ABBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239646063.000001C80AD66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2185005842.000001C80ABB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2090976078.000001C80A3ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259272398.000001C809666000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301765054.000001C808230000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124092602.000001C80A3C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2255794214.000001C809FC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2118886714.000001C80ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183935419.000001C80AEDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231224068.000001C815CC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259710557.000001C80949B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124092602.000001C80A3EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227013627.000001C80C825000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2206923720.000001C808230000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312095942.000001C809FF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211556117.000001C80A3CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191053917.000001C810E87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000E.00000003.2306141778.0000282233603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/Z
    Source: firefox.exe, 0000000E.00000003.2251131706.000001C80B5A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000E.00000003.2251131706.000001C80B5A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.2214765815.000001C804C7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2260427909.000001C808A7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
    Source: firefox.exe, 0000000E.00000003.2229679184.000001C80B24F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2225636454.000001C80C831000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223494275.000001C810F9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000E.00000003.2111556773.000001C80BCAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223494275.000001C810F9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000E.00000003.2111556773.000001C80BCAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225636454.000001C80C831000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229679184.000001C80B24F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223494275.000001C810F9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.2214765815.000001C804C7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2260427909.000001C808A7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
    Source: firefox.exe, 0000000E.00000003.2214765815.000001C804C7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
    Source: firefox.exe, 0000000E.00000003.2260427909.000001C808A7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.2295737140.000001C80A928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000E.00000003.2260118322.000001C808D50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulresource:///modules/sessionstore/Sessio
    Source: mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.2251131706.000001C80B5A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229679184.000001C80B24F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223494275.000001C810F9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2251131706.000001C80B5A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229679184.000001C80B24F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223494275.000001C810F9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.2245733425.000001C80C84A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000E.00000003.2271855028.000001C811687000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266598487.000001C811685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000E.00000003.2235976049.000001C810D7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266304973.000001C8116B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215186732.000001C8116B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.2273243685.000001C810F8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223680097.000001C810F8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294412379.000001C810F90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000E.00000003.2224461961.000001C810DE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2209005054.000001C814FBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211351682.000001C815D20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2201446485.000001C814FA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2209216572.000001C814F9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2201446485.000001C814F90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2209163277.000001C814FA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000E.00000003.2260191382.000001C808AD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2229679184.000001C80B24F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.2236992211.000001C80BB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250322613.000001C80BBA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.2236992211.000001C80BB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250322613.000001C80BBA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.2236992211.000001C80BB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250322613.000001C80BBA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.2236992211.000001C80BB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250322613.000001C80BBA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.2236992211.000001C80BB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250322613.000001C80BBA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.2229679184.000001C80B22C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237993402.000001C80B22C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000E.00000003.2112503837.000001C80A6A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238134982.000001C80ACF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81135E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.2250322613.000001C80BBA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.2221990291.000001C8110A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235587889.000001C8110A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111283213.000001C8110A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000E.00000003.2253953782.000001C87FDB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3897028962.0000026809DCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3896211733.00000240CFFEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3898707451.0000018820D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
    Source: firefox.exe, 0000000E.00000003.2253953782.000001C87FDB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3897028962.0000026809DCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3896211733.00000240CFFEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3898707451.0000018820D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
    Source: firefox.exe, 0000000E.00000003.2229469113.000001C80B647000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.2127605041.000001C80A495000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000E.00000003.2127605041.000001C80A495000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127856452.000001C80A4A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127089032.000001C80A468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.2127605041.000001C80A495000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127856452.000001C80A4A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127089032.000001C80A468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.2127605041.000001C80A495000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127856452.000001C80A4A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127089032.000001C80A468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.2127605041.000001C80A495000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127089032.000001C80A468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.2127605041.000001C80A495000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127856452.000001C80A4A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127089032.000001C80A468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.2224330363.000001C810F4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075https://bugzilla.mozilla.org/show_bug.cgi?id=161
    Source: firefox.exe, 0000000E.00000003.2224330363.000001C810F4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464Certificate
    Source: firefox.exe, 0000000E.00000003.2224330363.000001C810F4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439Can
    Source: firefox.exe, 0000000E.00000003.2224330363.000001C810F4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000E.00000003.2127605041.000001C80A495000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127856452.000001C80A4A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127089032.000001C80A468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.2220169630.000001C80ADBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000E.00000003.2127605041.000001C80A495000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127856452.000001C80A4A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127089032.000001C80A468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.2127605041.000001C80A495000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000E.00000003.2127605041.000001C80A495000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127856452.000001C80A4A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127089032.000001C80A468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.2127605041.000001C80A495000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127089032.000001C80A468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.2085323147.000001C809057000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085459619.000001C809073000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085200108.000001C80903A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2084914776.000001C808E00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085077433.000001C80901E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.2296788087.000001C80A631000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000E.00000003.2295737140.000001C80A9F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2259272398.000001C8096E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000E.00000003.2253953782.000001C87FDB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3897028962.0000026809DCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3896211733.00000240CFFEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3898707451.0000018820D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000E.00000003.2253953782.000001C87FDB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3897028962.0000026809DCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3896211733.00000240CFFEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3898707451.0000018820D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
    Source: firefox.exe, 0000000E.00000003.2222437636.000001C811088000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268150891.000001C8110B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221990291.000001C8110A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111283213.000001C8110A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235587889.000001C8110A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2250041216.000001C811088000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2250041216.000001C811088000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.2109510557.000001C810E30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191314571.000001C810E2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2108441979.000001C810E3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.2229679184.000001C80B22C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237993402.000001C80B22C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2294454613.000001C810F7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223680097.000001C810F7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000E.00000003.2309059326.000001C80AD18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000E.00000003.2109510557.000001C810E30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191314571.000001C810E2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000E.00000003.2109510557.000001C810E30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191314571.000001C810E2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000E.00000003.2109510557.000001C810E30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191314571.000001C810E2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2108441979.000001C810E3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.2220101593.000001C814DBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000E.00000003.2260191382.000001C808AD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214765815.000001C804C7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189948245.000001C808C73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2260427909.000001C808A7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
    Source: firefox.exe, 0000000E.00000003.2260427909.000001C808A7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
    Source: firefox.exe, 0000000E.00000003.2260191382.000001C808AD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189948245.000001C808C73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 00000012.00000002.3896240715.0000018820A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2114841102.000001C80A823000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2115639144.000001C80A88B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.2221990291.000001C8110A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235976049.000001C810D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2223047762.000001C810FF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2233097366.000001C812841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000E.00000003.2260191382.000001C808AD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com
    Source: firefox.exe, 0000000E.00000003.2229679184.000001C80B24F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000012.00000002.3896240715.0000018820A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2250041216.000001C811069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271048075.000001C80BC6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111556773.000001C80BC6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3896211733.00000240CFFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3896240715.0000018820AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000E.00000003.2271048075.000001C80BC6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111556773.000001C80BC6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3896211733.00000240CFFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3896240715.0000018820AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000011.00000002.3896211733.00000240CFF2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3896240715.0000018820A30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.2222437636.000001C811062000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250041216.000001C811069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000E.00000003.2222437636.000001C811062000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250041216.000001C811069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000E.00000003.2222437636.000001C811062000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250041216.000001C811069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000E.00000003.2222437636.000001C811062000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250041216.000001C811069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000E.00000003.2222437636.000001C811062000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250041216.000001C811069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000E.00000003.2222437636.000001C811062000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250041216.000001C811069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000E.00000003.2222437636.000001C811062000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250041216.000001C811069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 0000000E.00000003.2271048075.000001C80BC6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111556773.000001C80BC6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3896211733.00000240CFFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3896240715.0000018820AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.2222437636.000001C811062000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250041216.000001C811069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000E.00000003.2222437636.000001C811062000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250041216.000001C811069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 0000000E.00000003.2271048075.000001C80BC6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111556773.000001C80BC6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3896211733.00000240CFFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3896240715.0000018820AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.2109510557.000001C810E30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191314571.000001C810E2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2108441979.000001C810E3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.2191053917.000001C810E7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.2191053917.000001C810E7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.2109510557.000001C810E30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191314571.000001C810E2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000E.00000003.2109510557.000001C810E30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191314571.000001C810E2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000E.00000003.2085323147.000001C809057000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085459619.000001C809073000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085200108.000001C80903A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2084914776.000001C808E00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085077433.000001C80901E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.2214487594.000001C8128BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000E.00000003.2224330363.000001C810F4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000E.00000003.2224330363.000001C810F4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650devtools.inspector.compatibility.enabledexperimental-
    Source: firefox.exe, 0000000E.00000003.2235976049.000001C810D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000E.00000003.2224330363.000001C810F4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.2251666270.000001C80B205000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2266718731.000001C81166C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000E.00000003.2255275583.000001C80A0D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000E.00000003.2266718731.000001C81166C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000E.00000003.2266718731.000001C81166C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000E.00000003.2266718731.000001C81166C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000E.00000003.2266718731.000001C81166C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000E.00000003.2268590756.000001C81102D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222437636.000001C81102D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000E.00000003.2213217382.000001C814E8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271573553.000001C80BC2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2269261759.000001C810CF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224562651.000001C810CE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2236333143.000001C810CE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3896211733.00000240CFF89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3896240715.0000018820AF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.2250418629.000001C80BB90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/fd5edd14-2da7-4c16-9aad-bd258
    Source: firefox.exe, 0000000E.00000003.2210214936.000001C815DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/7755ad51-2370-4623-
    Source: firefox.exe, 0000000E.00000003.2295010111.000001C810D1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268973802.000001C810DBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/d634f710-f14a-4297-8b0c-ed82
    Source: firefox.exe, 0000000E.00000003.2232650493.000001C814E19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213362273.000001C814CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264548463.000001C814E1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/975f6a0f-2f7e-4d9f
    Source: firefox.exe, 0000000E.00000003.2232650493.000001C814E19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213362273.000001C814CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264548463.000001C814E1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/a4e9e129-237c-41ed
    Source: firefox.exe, 0000000E.00000003.2109510557.000001C810E30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191314571.000001C810E2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2215651763.000001C81138A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111029006.000001C81138E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81138A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2267818539.000001C81138F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309954152.000001C811390000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C81138A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.2109510557.000001C810E30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191314571.000001C810E2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000E.00000003.2109510557.000001C810E30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191314571.000001C810E2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000E.00000003.2109510557.000001C810E30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191314571.000001C810E2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000E.00000003.2259272398.000001C809666000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312385290.000001C8096BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2245733425.000001C80C84A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.2245733425.000001C80C84A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.2260191382.000001C808AD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189948245.000001C808C73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000E.00000003.2260191382.000001C808AD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214765815.000001C804C7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189948245.000001C808C73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000E.00000003.2260427909.000001C808A7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
    Source: firefox.exe, 0000000E.00000003.2260191382.000001C808AD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214765815.000001C804C7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189948245.000001C808C73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 0000000E.00000003.2260427909.000001C808A7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
    Source: firefox.exe, 00000012.00000002.3896240715.0000018820A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2260427909.000001C808A7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
    Source: firefox.exe, 0000000E.00000003.2229679184.000001C80B24F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2260191382.000001C808AD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189948245.000001C808C73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.2260191382.000001C808AD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214765815.000001C804C7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189948245.000001C808C73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2260427909.000001C808A7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.2260427909.000001C808A7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2266082671.000001C812869000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233097366.000001C812869000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214487594.000001C812869000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2295737140.000001C80A9F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2235976049.000001C810D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000E.00000003.2229679184.000001C80B22C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237993402.000001C80B22C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2260427909.000001C808A7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com
    Source: firefox.exe, 0000000E.00000003.2085077433.000001C80901E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2309059326.000001C80AD18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.2229679184.000001C80B24F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2251765087.000001C80B0F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246377469.000001C80B0ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238082592.000001C80B0E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2256873379.000001C80A0B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2229679184.000001C80B22C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2237993402.000001C80B22C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2229679184.000001C80B22C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2311497169.000001C80A539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2253328911.000001C80A539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 0000000E.00000003.2311497169.000001C80A539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2253328911.000001C80A539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.2235976049.000001C810D7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235976049.000001C810DBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268973802.000001C810DBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000012.00000002.3896240715.0000018820A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.2111283213.000001C811095000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221990291.000001C8110C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272853450.000001C8110D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250418629.000001C80BB90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268150891.000001C8110C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.2222437636.000001C811062000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250041216.000001C811069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000E.00000003.2222437636.000001C811062000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250041216.000001C811069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000E.00000003.2269136967.000001C810D30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3896211733.00000240CFF89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3896240715.0000018820AF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000E.00000003.2229914443.000001C80B0B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254237775.000001C80B0B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.2229914443.000001C80B0B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2112503837.000001C80A6A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254237775.000001C80B0B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000E.00000003.2260427909.000001C808A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246884630.000001C80AABE000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2229679184.000001C80B24F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.2112175413.000001C80B8F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2236992211.000001C80BB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229432986.000001C80B8F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266304973.000001C8116B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215186732.000001C8116B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250322613.000001C80BBA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.2251797086.000001C80AC9C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238588042.000001C80AC9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000E.00000003.2213362273.000001C814CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247757690.000001C80A663000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.2295424593.000001C80AA82000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000E.00000003.2189124028.000001C80C6E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2107378511.000001C80C6E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.2225636454.000001C80C8B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245011279.000001C80C8B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000E.00000003.2295424593.000001C80AA82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
    Source: firefox.exe, 0000000E.00000003.2109510557.000001C810E30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191314571.000001C810E2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.2260191382.000001C808AD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
    Source: firefox.exe, 0000000E.00000003.2229679184.000001C80B24F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000E.00000003.2251797086.000001C80AC9C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238588042.000001C80AC9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.2235976049.000001C810D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81135E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000E.00000003.2109510557.000001C810E30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191314571.000001C810E2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2108441979.000001C810E3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81135E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81135E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81135E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000E.00000003.2253953782.000001C87FDB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3897028962.0000026809DCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3896211733.00000240CFFEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3898707451.0000018820D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
    Source: firefox.exe, 0000000E.00000003.2085323147.000001C809057000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2185658404.000001C80AE14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246456686.000001C80AC6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295347942.000001C80AC70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085459619.000001C809073000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085200108.000001C80903A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2084914776.000001C808E00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085077433.000001C80901E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.2214487594.000001C8128EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81135E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81135E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81135E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000E.00000003.2215651763.000001C811311000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250006050.000001C811358000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81135E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000E.00000003.2253953782.000001C87FDB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3897028962.0000026809DCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3896211733.00000240CFFEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3898707451.0000018820D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
    Source: firefox.exe, 0000000E.00000003.2215651763.000001C811311000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250006050.000001C811358000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2215651763.000001C811311000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250006050.000001C811358000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81135E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000E.00000003.2233598589.000001C81138A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000E.00000003.2109440400.000001C810EB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2109719136.000001C81111A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.2085323147.000001C809057000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085459619.000001C809073000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085200108.000001C80903A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2084914776.000001C808E00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085077433.000001C80901E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.2085323147.000001C809057000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2185658404.000001C80AE14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260577722.000001C808A62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246456686.000001C80AC6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295347942.000001C80AC70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085459619.000001C809073000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085200108.000001C80903A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2084914776.000001C808E00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085077433.000001C80901E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.2233598589.000001C81138A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81135E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81135E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81135E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000E.00000003.2246456686.000001C80AC6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295347942.000001C80AC70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000E.00000003.2259272398.000001C8096EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246884630.000001C80AABE000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2229679184.000001C80B24F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.2295424593.000001C80AA82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
    Source: firefox.exe, 0000000E.00000003.2114841102.000001C80A823000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2115639144.000001C80A88B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.2236992211.000001C80BB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250322613.000001C80BBA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.2295424593.000001C80AA82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
    Source: firefox.exe, 0000000E.00000003.2251797086.000001C80AC9C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238588042.000001C80AC9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2250322613.000001C80BBA0000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2295424593.000001C80AA82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295737140.000001C80A964000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000E.00000003.2251797086.000001C80AC9C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238588042.000001C80AC9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2295424593.000001C80AA82000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000E.00000003.2295424593.000001C80AA82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295737140.000001C80A964000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
    Source: firefox.exe, 00000012.00000002.3896240715.0000018820AF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2222437636.000001C811062000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250041216.000001C811069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000E.00000003.2222437636.000001C811062000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250041216.000001C811069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000E.00000003.2295424593.000001C80AA82000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 00000010.00000002.3897028962.0000026809DCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/j%
    Source: firefox.exe, 00000011.00000002.3896211733.00000240CFFC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/pj
    Source: firefox.exe, 0000000E.00000003.2245733425.000001C80C84A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81135E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.2251797086.000001C80AC9C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238588042.000001C80AC9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000E.00000003.2250418629.000001C80BB63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2236992211.000001C80BB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127764588.000001C80A47F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81135E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000012.00000002.3896240715.0000018820A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.2235976049.000001C810DD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000E.00000003.2228504594.000001C80C787000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225636454.000001C80C8E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245011279.000001C80C8E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269847310.000001C80C8E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2236992211.000001C80BB54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2255794214.000001C809FB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250578494.000001C80BB54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.2235976049.000001C810D68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257365286.000001C809DD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000012.00000002.3898153669.0000018820B70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
    Source: firefox.exe, 00000012.00000002.3895181989.000001882063A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3898153669.0000018820B74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000C.00000002.2069532118.000001A12285A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2080206799.0000024844272000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000012.00000002.3895181989.0000018820630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd5
    Source: firefox.exe, 00000011.00000002.3895182630.00000240CFD5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdK
    Source: firefox.exe, 00000010.00000002.3895845953.00000268099C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3895501148.0000026809950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3898485922.00000240D0024000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3895182630.00000240CFD50000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3895181989.0000018820630000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3898153669.0000018820B74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000011.00000002.3895182630.00000240CFD50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd_
    Source: file.exe, 00000000.00000003.2101337890.00000000018AD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2112356641.00000000018AD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100440771.00000000018A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2101171491.00000000018AD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2100363747.000000000189D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdnX
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.5:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49787 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49789 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49856 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49855 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49861 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49859 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49860 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CAEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00CAEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CAED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00CAED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CAEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00CAEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00C9AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00CC9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_4e950e3a-5
    Source: file.exe, 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_9c9175be-b
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_eb9fa329-4
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_6ef22c2b-1
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000240D04B6BB7 NtQuerySystemInformation,17_2_00000240D04B6BB7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000240D04D9532 NtQuerySystemInformation,17_2_00000240D04D9532
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00C9D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C91201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00C91201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00C9E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA20460_2_00CA2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C380600_2_00C38060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C982980_2_00C98298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C6E4FF0_2_00C6E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C6676B0_2_00C6676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC48730_2_00CC4873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C3CAF00_2_00C3CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5CAA00_2_00C5CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C4CC390_2_00C4CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C66DD90_2_00C66DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C391C00_2_00C391C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C4B1190_2_00C4B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C513940_2_00C51394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C517060_2_00C51706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5781B0_2_00C5781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C519B00_2_00C519B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C4997D0_2_00C4997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C379200_2_00C37920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C57A4A0_2_00C57A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C57CA70_2_00C57CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C51C770_2_00C51C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C69EEE0_2_00C69EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBBE440_2_00CBBE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C51F320_2_00C51F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000240D04B6BB717_2_00000240D04B6BB7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000240D04D953217_2_00000240D04D9532
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000240D04D9C5C17_2_00000240D04D9C5C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000240D04D957217_2_00000240D04D9572
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00C50A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00C39CB3 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00C4F9F2 appears 40 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal80.troj.evad.winEXE@34/41@69/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA37B5 GetLastError,FormatMessageW,0_2_00CA37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C910BF AdjustTokenPrivileges,CloseHandle,0_2_00C910BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C916C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00C916C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00CA51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00C9D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00CA648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C342A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00C342A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2452:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4144:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1656:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4564:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2352:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.2271816947.000001C811696000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233484613.000001C811694000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.2271816947.000001C811696000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233484613.000001C811694000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000E.00000003.2271816947.000001C811696000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233484613.000001C811694000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000E.00000003.2271816947.000001C811696000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233484613.000001C811694000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000E.00000003.2210461024.000001C815D82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214487594.000001C812869000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000E.00000003.2271816947.000001C811696000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233484613.000001C811694000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000E.00000003.2271816947.000001C811696000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233484613.000001C811694000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000E.00000003.2271816947.000001C811696000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233484613.000001C811694000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000E.00000003.2271816947.000001C811696000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233484613.000001C811694000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000E.00000003.2271816947.000001C811696000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233484613.000001C811694000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 26%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2196 -parentBuildID 20230927232528 -prefsHandle 2140 -prefMapHandle 2136 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9c498fc-5a65-420d-ab47-2949d9af209f} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 1c878e6ff10 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4084 -parentBuildID 20230927232528 -prefsHandle 4124 -prefMapHandle 3448 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5adba865-d61c-4404-a32a-e340b4d1a3c6} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 1c809bf6710 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4876 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4888 -prefMapHandle 4880 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8bcef83-51b2-46da-97d3-fe6f72949a97} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 1c80ac13710 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2196 -parentBuildID 20230927232528 -prefsHandle 2140 -prefMapHandle 2136 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9c498fc-5a65-420d-ab47-2949d9af209f} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 1c878e6ff10 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4084 -parentBuildID 20230927232528 -prefsHandle 4124 -prefMapHandle 3448 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5adba865-d61c-4404-a32a-e340b4d1a3c6} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 1c809bf6710 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4876 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4888 -prefMapHandle 4880 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8bcef83-51b2-46da-97d3-fe6f72949a97} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 1c80ac13710 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.2134323954.000001C8086DF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2152949869.000001C8086C4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2152949869.000001C8086C4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2151833304.000001C8086BA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.2134323954.000001C8086DF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2151833304.000001C8086BA000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C342DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C3A430 push FFFFFFA1h; ret 0_2_00C3A44E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C50A76 push ecx; ret 0_2_00C50A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C4F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00C4F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00CC1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96955
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000240D04B6BB7 rdtsc 17_2_00000240D04B6BB7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.8 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00C9DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C6C2A2 FindFirstFileExW,0_2_00C6C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA68EE FindFirstFileW,FindClose,0_2_00CA68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00CA698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00C9D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00C9D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CA9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CA979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00CA9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00CA5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C342DE
    Source: file.exe, 00000000.00000003.2109300072.000000000174F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2110950296.000000000175F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2109521564.0000000001754000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2112068763.0000000001766000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V
    Source: firefox.exe, 00000011.00000002.3899466366.00000240D0500000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll<
    Source: firefox.exe, 00000011.00000002.3899466366.00000240D0500000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW/
    Source: firefox.exe, 00000011.00000002.3899466366.00000240D0500000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllO
    Source: firefox.exe, 00000012.00000002.3898451383.0000018820B85000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
    Source: firefox.exe, 00000010.00000002.3895501148.000002680995A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWPC
    Source: file.exe, 00000000.00000003.2035295792.000000000178B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2037090908.000000000178B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2036690761.000000000178B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2035116791.000000000178B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2035742671.000000000178B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2106341845.000000000178E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2036272664.000000000178B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2035199928.000000000178B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2109463232.0000000001790000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2035439689.000000000178B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2037956397.000000000178E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.3899202192.0000026809E13000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.3896606616.0000026809A70000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3895501148.000002680995A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3899466366.00000240D0500000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000240D04B6BB7 rdtsc 17_2_00000240D04B6BB7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CAEAA2 BlockInput,0_2_00CAEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C62622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00C62622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C342DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C54CE8 mov eax, dword ptr fs:[00000030h]0_2_00C54CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C90B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00C90B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C62622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00C62622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00C5083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C509D5 SetUnhandledExceptionFilter,0_2_00C509D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C50C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00C50C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C91201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00C91201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C72BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00C72BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9B226 SendInput,keybd_event,0_2_00C9B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00CB22DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C90B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00C90B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C91663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00C91663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C50698 cpuid 0_2_00C50698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8D21C GetLocalTime,0_2_00C8D21C
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8D27A GetUserNameW,0_2_00C8D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C6B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_00C6B952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C342DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6484, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6484, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00CB1204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00CB1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1573930 Sample: file.exe Startdate: 12/12/2024 Architecture: WINDOWS Score: 80 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Antivirus / Scanner detection for submitted sample 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 Yara detected Credential Flusher 2->61 63 3 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 213 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.110, 443, 49711, 49712 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49713, 49719, 49727 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe26%ReversingLabsWin32.Ransomware.Generic
    file.exe100%AviraTR/ATRAPS.Gen
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://win.mail.ru/cgi-bin/sentmsg?mailto=%s0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.196.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.129
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.1.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.181.110
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            172.217.19.206
                            truefalse
                              high
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.129.140
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000E.00000003.2271048075.000001C80BC6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111556773.000001C80BC6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3896211733.00000240CFFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3896240715.0000018820AD6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.2212152052.000001C815C5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.2229679184.000001C80B22C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237993402.000001C80B22C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                              high
                                                                              https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2109510557.000001C810E30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191314571.000001C810E2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2108441979.000001C810E3B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.firefox.exe, 0000000E.00000003.2253953782.000001C87FDB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3897028962.0000026809DCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3896211733.00000240CFFEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3898707451.0000018820D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                  high
                                                                                  https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000012.00000002.3896240715.0000018820A8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81135E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2111283213.000001C811095000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221990291.000001C8110C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272853450.000001C8110D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250418629.000001C80BB90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268150891.000001C8110C9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000E.00000003.2214487594.000001C8128EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://screenshots.firefox.comfirefox.exe, 0000000E.00000003.2260427909.000001C808A7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.2229679184.000001C80B24F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2251765087.000001C80B0F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246377469.000001C80B0ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238082592.000001C80B0E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2085323147.000001C809057000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085459619.000001C809073000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085200108.000001C80903A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2084914776.000001C808E00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085077433.000001C80901E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2112503837.000001C80A6A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238134982.000001C80ACF3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.2266718731.000001C81166C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000E.00000003.2224330363.000001C810F4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2085323147.000001C809057000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2185658404.000001C80AE14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246456686.000001C80AC6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295347942.000001C80AC70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085459619.000001C809073000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085200108.000001C80903A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2084914776.000001C808E00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085077433.000001C80901E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://profiler.firefox.com/firefox.exe, 0000000E.00000003.2260427909.000001C808A7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.msn.comfirefox.exe, 0000000E.00000003.2245733425.000001C80C84A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2085323147.000001C809057000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085459619.000001C809073000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085200108.000001C80903A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2084914776.000001C808E00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085077433.000001C80901E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://youtube.com/firefox.exe, 0000000E.00000003.2235976049.000001C810D68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257365286.000001C809DD3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000E.00000003.2295737140.000001C80A9F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.amazon.com/firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://fpn.firefox.comfirefox.exe, 0000000E.00000003.2260191382.000001C808AD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000E.00000003.2229679184.000001C80B22C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://exslt.org/dates-and-timesfirefox.exe, 0000000E.00000003.2263869162.000001C87FD5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000E.00000003.2251131706.000001C80B5A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000E.00000003.2214765815.000001C804C7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1539075https://bugzilla.mozilla.org/show_bug.cgi?id=161firefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.youtube.com/firefox.exe, 00000012.00000002.3896240715.0000018820A0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2127605041.000001C80A495000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127856452.000001C80A4A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127089032.000001C80A468000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81135E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.2236992211.000001C80BB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250322613.000001C80BBA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000E.00000003.2250041216.000001C811069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271048075.000001C80BC6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111556773.000001C80BC6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3896211733.00000240CFFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3896240715.0000018820AD6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://127.0.0.1:firefox.exe, 0000000E.00000003.2225636454.000001C80C8B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245011279.000001C80C8B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2127605041.000001C80A495000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2127089032.000001C80A468000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.2309059326.000001C80AD18000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://bugzilla.mofirefox.exe, 0000000E.00000003.2229469113.000001C80B647000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.2229914443.000001C80B0B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254237775.000001C80B0B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2256873379.000001C80A0B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLfirefox.exe, 0000000E.00000003.2295424593.000001C80AA82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffirefox.exe, 0000000E.00000003.2253953782.000001C87FDB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3897028962.0000026809DCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3896211733.00000240CFFEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3898707451.0000018820D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477firefox.exe, 0000000E.00000003.2253953782.000001C87FDB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3897028962.0000026809DCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3896211733.00000240CFFEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3898707451.0000018820D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://spocs.getpocket.com/firefox.exe, 00000012.00000002.3896240715.0000018820A13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81135E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C811311000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000012.00000002.3898153669.0000018820B70000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.14.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://addons.mozilla.org/firefox.exe, 0000000E.00000003.2229679184.000001C80B24F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1607439Canfirefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000E.00000003.2224330363.000001C810F4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.2295737140.000001C80A928000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://www.inbox.lv/rfc2368/?value=%sufirefox.exe, 0000000E.00000003.2260427909.000001C808A7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000E.00000003.2127605041.000001C80A495000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2257365286.000001C809DC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202948533.000001C80A3EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2112175413.000001C80B8DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2200729142.000001C80ABBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239646063.000001C80AD66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2185005842.000001C80ABB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2090976078.000001C80A3ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259272398.000001C809666000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301765054.000001C808230000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124092602.000001C80A3C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2255794214.000001C809FC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2118886714.000001C80ABA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183935419.000001C80AEDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231224068.000001C815CC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259710557.000001C80949B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124092602.000001C80A3EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227013627.000001C80C825000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2206923720.000001C808230000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312095942.000001C809FF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211556117.000001C80A3CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191053917.000001C810E87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://account.bellmedia.cfirefox.exe, 0000000E.00000003.2245733425.000001C80C84A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.2245733425.000001C80C84A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://www.zhihu.com/firefox.exe, 0000000E.00000003.2235976049.000001C810DD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111080239.000001C81135D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2251131706.000001C80B5A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229679184.000001C80B24F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223494275.000001C810F9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2251131706.000001C80B5A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229679184.000001C80B24F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223494275.000001C810F9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.2295737140.000001C80A928000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.2109510557.000001C810E30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191314571.000001C810E2F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000E.00000003.2294454613.000001C810F7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223680097.000001C810F7B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2215651763.000001C81138A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111029006.000001C81138E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243100846.000001C81138A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113552918.000001C80B367000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2267818539.000001C81138F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309954152.000001C811390000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233598589.000001C81138A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000E.00000003.2220101593.000001C814DBF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://profiler.firefox.comfirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.2260191382.000001C808AD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189948245.000001C808C73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000E.00000003.2127605041.000001C80A495000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.2255275583.000001C80A0D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.3896459024.0000026809A30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3895792939.00000240CFDB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3895790678.00000188207A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                        151.101.1.91
                                                                                                                                                                                                                                                                        services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                        34.149.100.209
                                                                                                                                                                                                                                                                        prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                        34.107.243.93
                                                                                                                                                                                                                                                                        push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        142.250.181.110
                                                                                                                                                                                                                                                                        youtube.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        34.107.221.82
                                                                                                                                                                                                                                                                        prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        35.244.181.201
                                                                                                                                                                                                                                                                        prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        34.117.188.166
                                                                                                                                                                                                                                                                        contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                        35.201.103.21
                                                                                                                                                                                                                                                                        normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        35.190.72.216
                                                                                                                                                                                                                                                                        prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        34.160.144.191
                                                                                                                                                                                                                                                                        prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                        34.120.208.123
                                                                                                                                                                                                                                                                        telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                        127.0.0.1
                                                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                        Analysis ID:1573930
                                                                                                                                                                                                                                                                        Start date and time:2024-12-12 18:08:20 +01:00
                                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                        Overall analysis duration:0h 7m 57s
                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                        Run name:Run with higher sleep bypass
                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:21
                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                        Sample name:file.exe
                                                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                                                        Classification:mal80.troj.evad.winEXE@34/41@69/12
                                                                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                                                                        • Successful, ratio: 50%
                                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                                        • Successful, ratio: 96%
                                                                                                                                                                                                                                                                        • Number of executed functions: 47
                                                                                                                                                                                                                                                                        • Number of non-executed functions: 294
                                                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                        • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                                                                                        • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 54.213.181.160, 44.228.225.150, 35.85.93.176, 172.217.17.46, 23.55.161.211, 23.55.161.185, 142.250.181.138, 172.217.19.202, 23.218.208.109, 13.107.246.63, 172.202.163.200
                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                        • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                        34.117.188.166file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                k5NcGFI29j.exeGet hashmaliciousJigsawBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          151.101.1.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  k5NcGFI29j.exeGet hashmaliciousJigsawBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                34.160.144.191file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        k5NcGFI29j.exeGet hashmaliciousJigsawBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                  example.orgfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                  yiDQb6GkBq.exeGet hashmaliciousAmadey, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                  k5NcGFI29j.exeGet hashmaliciousJigsawBrowse
                                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, StormKitty, VenomRATBrowse
                                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                  star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                  https://connect-velocity-33392.my.salesforce-sites.com/helpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                  yiDQb6GkBq.exeGet hashmaliciousAmadey, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                  http://annavirgili.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                  http://annavirgili.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                  https://www.amberdrinks.lt/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                  http://annavirgili.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                  twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                  yiDQb6GkBq.exeGet hashmaliciousAmadey, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                  https://feji.us/m266heGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                  FASTLYUSigmbio.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 185.199.108.153
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                  https://docs.google.com/presentation/d/e/2PACX-1vRMxSBYgTIj7bH-OYJSKudpxaekmSD6B-b603kyy-2ygb7TXyfRQC-hU8fjYDSrrObCUBq88ZmRswwh/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 151.101.2.137
                                                                                                                                                                                                                                                                                                                                                  NOTIFICACIONES+FISCALES+Y+DEMANDAS+PENDIENTES.pdf.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 199.232.168.157
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                  MOV-4106720318-MMS028.mp4.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                                  https://forms.office.com/e/YpaL2Dw0r2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                                  https://connect-velocity-33392.my.salesforce-sites.com/helpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 151.101.194.137
                                                                                                                                                                                                                                                                                                                                                  New xlsx docs074252657723824 - Tuesday, December 3, 2024 at 03_42_05 PM_htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 151.101.130.137
                                                                                                                                                                                                                                                                                                                                                  GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousInvicta Stealer, XWormBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                                  Josho.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.119.80.120
                                                                                                                                                                                                                                                                                                                                                  ATGS-MMD-ASUSfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                  jew.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 48.5.156.234
                                                                                                                                                                                                                                                                                                                                                  jew.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 50.9.28.6
                                                                                                                                                                                                                                                                                                                                                  2.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 48.13.8.28
                                                                                                                                                                                                                                                                                                                                                  jew.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 48.44.139.74
                                                                                                                                                                                                                                                                                                                                                  Non_disclosure_agreement.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.49.241.189
                                                                                                                                                                                                                                                                                                                                                  ATGS-MMD-ASUSfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                  jew.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 48.5.156.234
                                                                                                                                                                                                                                                                                                                                                  jew.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 50.9.28.6
                                                                                                                                                                                                                                                                                                                                                  2.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 48.13.8.28
                                                                                                                                                                                                                                                                                                                                                  jew.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 48.44.139.74
                                                                                                                                                                                                                                                                                                                                                  Non_disclosure_agreement.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  • 34.49.241.189
                                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                  fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.179783144505099
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:UjKMXQSNcbhbVbTbfbRbObtbyEl7ngrBJA6wnSrDtTkd/S6:kPxcNhnzFSJAr8jnSrDhkd/H
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C92B59B0C2DCA7140A406921A2195DBC
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:43788928F84375E90D74839C144BCF70125B8702
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5C99B279B9EFC5D8A1EDA37876B84A4F236DFFE76CAEA934734329FC7222A816
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:98E11F966410893F82C9462F4BF149B2E350740ACDBF83C6F92BAEBCBAAFE74E4D53482669B20C0D60F3A617D816F0553463A02B07F64E118C1AEF6B70371211
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:{"type":"uninstall","id":"9e9c0082-7c11-4da8-82d5-0c31ec2fda48","creationDate":"2024-12-12T18:55:58.669Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.179783144505099
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:UjKMXQSNcbhbVbTbfbRbObtbyEl7ngrBJA6wnSrDtTkd/S6:kPxcNhnzFSJAr8jnSrDhkd/H
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C92B59B0C2DCA7140A406921A2195DBC
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:43788928F84375E90D74839C144BCF70125B8702
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5C99B279B9EFC5D8A1EDA37876B84A4F236DFFE76CAEA934734329FC7222A816
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:98E11F966410893F82C9462F4BF149B2E350740ACDBF83C6F92BAEBCBAAFE74E4D53482669B20C0D60F3A617D816F0553463A02B07F64E118C1AEF6B70371211
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:{"type":"uninstall","id":"9e9c0082-7c11-4da8-82d5-0c31ec2fda48","creationDate":"2024-12-12T18:55:58.669Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):490
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.246483341090937
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                                                                                                                                                                                                      MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                                      MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.308487570628513
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:XEdiBXUgdwrz5EdiBR6BdwtvEdiBRadwv1:XeZNZl
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B090DBAA0E63053109432C06F8C73C29
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D13ED4F0C573D4769E307D017E70C06E87A4DC94
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A1A801A20BDFB5DD409715596C64546DE95F3C68870F6F01B06E58520896BD19
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3C2A941DF6536B6A5BF8237538FBF95525F5FBA03C31B3B70F7FD558785BF4CD512B948CF29B2C394D84E4588C079EF6B5DF6D76D74FCFDBF4DD789510810743
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:...................................FL..................F.@.. ...p.......A....L..........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y'.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W.Y'.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W.Y'...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............b.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.308487570628513
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:XEdiBXUgdwrz5EdiBR6BdwtvEdiBRadwv1:XeZNZl
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B090DBAA0E63053109432C06F8C73C29
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D13ED4F0C573D4769E307D017E70C06E87A4DC94
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A1A801A20BDFB5DD409715596C64546DE95F3C68870F6F01B06E58520896BD19
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3C2A941DF6536B6A5BF8237538FBF95525F5FBA03C31B3B70F7FD558785BF4CD512B948CF29B2C394D84E4588C079EF6B5DF6D76D74FCFDBF4DD789510810743
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:...................................FL..................F.@.. ...p.......A....L..........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y'.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W.Y'.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W.Y'...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............b.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.308487570628513
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:XEdiBXUgdwrz5EdiBR6BdwtvEdiBRadwv1:XeZNZl
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B090DBAA0E63053109432C06F8C73C29
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D13ED4F0C573D4769E307D017E70C06E87A4DC94
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A1A801A20BDFB5DD409715596C64546DE95F3C68870F6F01B06E58520896BD19
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3C2A941DF6536B6A5BF8237538FBF95525F5FBA03C31B3B70F7FD558785BF4CD512B948CF29B2C394D84E4588C079EF6B5DF6D76D74FCFDBF4DD789510810743
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:...................................FL..................F.@.. ...p.......A....L..........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y'.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W.Y'.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W.Y'...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............b.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.308487570628513
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:XEdiBXUgdwrz5EdiBR6BdwtvEdiBRadwv1:XeZNZl
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B090DBAA0E63053109432C06F8C73C29
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D13ED4F0C573D4769E307D017E70C06E87A4DC94
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A1A801A20BDFB5DD409715596C64546DE95F3C68870F6F01B06E58520896BD19
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3C2A941DF6536B6A5BF8237538FBF95525F5FBA03C31B3B70F7FD558785BF4CD512B948CF29B2C394D84E4588C079EF6B5DF6D76D74FCFDBF4DD789510810743
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:...................................FL..................F.@.. ...p.......A....L..........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y'.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W.Y'.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W.Y'...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............b.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.925992240450901
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNs5l9Htu:8S+OVPUFRbOdwNIOdYpjvY1Q6L3tt8P
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5627EB5B0AFA94F3100B035D9898F5DE
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:92B577A71DD31A282C0D94D6C3918973C230B6F0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FE4FF08AACE716F0DC14EB19CFF3F21A92D2D382242CF3E43EAE6FDBF7DBDD45
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F12DFFB4EF1B2D9A415299975492FE40856D831A675EDB5F5600F38D1E81E59509F00E930D624979552F533767D49D70ACDB681A67487CEAE9E2D09CE59AAD03
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.925992240450901
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNs5l9Htu:8S+OVPUFRbOdwNIOdYpjvY1Q6L3tt8P
                                                                                                                                                                                                                                                                                                                                                                                      MD5:5627EB5B0AFA94F3100B035D9898F5DE
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:92B577A71DD31A282C0D94D6C3918973C230B6F0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FE4FF08AACE716F0DC14EB19CFF3F21A92D2D382242CF3E43EAE6FDBF7DBDD45
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F12DFFB4EF1B2D9A415299975492FE40856D831A675EDB5F5600F38D1E81E59509F00E930D624979552F533767D49D70ACDB681A67487CEAE9E2D09CE59AAD03
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                                                      MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                                                      MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                                      MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                      MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                                                                                                                                                      MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                                                                                                                                                      MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                                      MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                      MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                      MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                      MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.07338695179673393
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki:DLhesh7Owd4+ji
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C1EAF0D8FD1746FE9AA22B9B4406AA3E
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:BB1DAF4824213D202DE7C22AAAB5415156269796
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:09A8C2EDB6419EAB6B19C56FA79273844702460E5DCC5DF0498B14A4710F1FE6
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F0F4EF474E4A812DD06DD9533B09E02BF6B7AAC3CEA5060EE1680CC1BD785BABBF377AB71A2872747E6111AE736FADE38503B6258E41D4159F7045C457C9ECB6
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.039751381258926154
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:GHlhV6kad5JysgQo96lhV6kad5JysgQolt/ol8a9//Ylll4llqlyllel4lt:G7V6Td58sC9+V6Td58sCltQL9XIwlio
                                                                                                                                                                                                                                                                                                                                                                                      MD5:D3EE65B893A2A2DB8629A557215C9E79
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B9E329F5076AF7625F3516BF92E19C5F64E8350E
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D2C2605A0A27CABC490D8B2FF95E35CDC78B746EF5758D1CE774845A8874622D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:93E9E0D1DE1EE5F1818CB9CB7C7064A271986208712BA88440A21F9CB5B5611704A3F5C474C9F366436320EA2A75CDE5A74693E088EC1D92D38BAD985E321094
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:..-.......................E... ..x...W......5M..-.......................E... ..x...W......5M........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):163992
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.13403805891264983
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:KwofkZLxsZ+I2zxsMlCXsMzqCFZ7pCF6C5WUCuSCCQE/HaaKCc7RCGOxsaD2Zwls:XoMXQ52VJCXs4qLWeJa1VyiDZk
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C72BC3B4878EEB3F784DCA63EDFFCE3C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:EB8D6F1511E6CF2E324807B6DC5D8E00C372723C
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4A15F0E01742206D0680CC4F5C967EB760F90B0D0318B76A97DA4D17BFD97670
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9C377F0F8F6FAB08AC7AE058D496DD3EAF4B759E08DB64575B9AFA95F95D05573F98F9B03C50663874AF4D08A1191698A68E44441ECDA834869A51C97F442D1E
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:7....-............x...W.?................x...WU.3...V................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13187
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.477302856034905
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:LnPOeRnLYbBp6CJ0aX+N6SEXKBmNP1I5RHWNBw8du8Sl:LDeTJUUAiWHEws0
                                                                                                                                                                                                                                                                                                                                                                                      MD5:71F5356692C9BE636C2B9C81C01D3C22
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4FDF6D3C7708CDF3372263100C7124FCF4B32ADC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:43EA573AE7968DFC249656D2491A30516762DFB1DA8A1218C7593AD05A009858
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CC3700A19F3893098A201809A9CF812E697C0CDFB4D1B4164EC6ABCC1197D027739F953481B2FF76CED0E4825790ABDB527EB60B5268992CCDB9198819155405
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1734029728);..user_pref("app.update.lastUpdateTime.background-update-timer", 1734029728);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1734029728);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173402
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13187
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.477302856034905
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:LnPOeRnLYbBp6CJ0aX+N6SEXKBmNP1I5RHWNBw8du8Sl:LDeTJUUAiWHEws0
                                                                                                                                                                                                                                                                                                                                                                                      MD5:71F5356692C9BE636C2B9C81C01D3C22
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4FDF6D3C7708CDF3372263100C7124FCF4B32ADC
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:43EA573AE7968DFC249656D2491A30516762DFB1DA8A1218C7593AD05A009858
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CC3700A19F3893098A201809A9CF812E697C0CDFB4D1B4164EC6ABCC1197D027739F953481B2FF76CED0E4825790ABDB527EB60B5268992CCDB9198819155405
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1734029728);..user_pref("app.update.lastUpdateTime.background-update-timer", 1734029728);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1734029728);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173402
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                                                      MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):493
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.946808635755364
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:YZFgYWJKDyIVHlW8cOlZGV1AQIYzvZcyBuLZGAvxn:Y2aySlCOlZGV1AQIWZcy6ZXvx
                                                                                                                                                                                                                                                                                                                                                                                      MD5:76441745FDF7E6297F55A2FAE18C1B21
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:89455DA532650AFCD9E2B2972D75C68FFC148228
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F3D776C8E8C8897F9F8224CE849DF5AC25A555256480DA625FBCE2BEC5D47585
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:329F1602CE327EE4E63E029F868ED240150C321840DF11A69B760FB50392DEF28C86DC57340F64331800A6BE0E7291060A3F55C076E3CA178DAC87968A715390
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:{"type":"health","id":"c06ca1bd-7621-4eee-b24e-fc2910b5fd2b","creationDate":"2024-12-12T18:55:59.927Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95"}
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):493
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.946808635755364
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:YZFgYWJKDyIVHlW8cOlZGV1AQIYzvZcyBuLZGAvxn:Y2aySlCOlZGV1AQIWZcy6ZXvx
                                                                                                                                                                                                                                                                                                                                                                                      MD5:76441745FDF7E6297F55A2FAE18C1B21
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:89455DA532650AFCD9E2B2972D75C68FFC148228
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F3D776C8E8C8897F9F8224CE849DF5AC25A555256480DA625FBCE2BEC5D47585
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:329F1602CE327EE4E63E029F868ED240150C321840DF11A69B760FB50392DEF28C86DC57340F64331800A6BE0E7291060A3F55C076E3CA178DAC87968A715390
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:{"type":"health","id":"c06ca1bd-7621-4eee-b24e-fc2910b5fd2b","creationDate":"2024-12-12T18:55:59.927Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95"}
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                      MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1564
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.343766317246395
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSZ80LXnIrM/pnxQwRcWT5sKmgb0q3eHVpjO+TLamhujJwO2c0TiVm8:GUpOxiJnRcoegf3erjxTL4Jwc3zBtP
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0DA07351D548C2C562DC77CDACFA17F7
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CA1B59830F480E0FD524F3AE94A39B2E83CCD4E1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7948ED52035F6ECBB9CE2277867049D8FB8CC1092C9266859B53093E92D42223
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0FFC888EE0ECEAB65A5BDBDB1413FD7CA77612E728D0CF35610879CE3E49E855B6A341105A9CE2782144C6D61FB63029C2AF5F4D57BE6B48E028182238096943
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{be3a5d10-09fc-4530-8266-d49a0de8795a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1734029732892,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...3,"startTim..`698259...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...02478,"originA...."
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1564
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.343766317246395
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSZ80LXnIrM/pnxQwRcWT5sKmgb0q3eHVpjO+TLamhujJwO2c0TiVm8:GUpOxiJnRcoegf3erjxTL4Jwc3zBtP
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0DA07351D548C2C562DC77CDACFA17F7
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CA1B59830F480E0FD524F3AE94A39B2E83CCD4E1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7948ED52035F6ECBB9CE2277867049D8FB8CC1092C9266859B53093E92D42223
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0FFC888EE0ECEAB65A5BDBDB1413FD7CA77612E728D0CF35610879CE3E49E855B6A341105A9CE2782144C6D61FB63029C2AF5F4D57BE6B48E028182238096943
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{be3a5d10-09fc-4530-8266-d49a0de8795a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1734029732892,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...3,"startTim..`698259...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...02478,"originA...."
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1564
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.343766317246395
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSZ80LXnIrM/pnxQwRcWT5sKmgb0q3eHVpjO+TLamhujJwO2c0TiVm8:GUpOxiJnRcoegf3erjxTL4Jwc3zBtP
                                                                                                                                                                                                                                                                                                                                                                                      MD5:0DA07351D548C2C562DC77CDACFA17F7
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CA1B59830F480E0FD524F3AE94A39B2E83CCD4E1
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7948ED52035F6ECBB9CE2277867049D8FB8CC1092C9266859B53093E92D42223
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0FFC888EE0ECEAB65A5BDBDB1413FD7CA77612E728D0CF35610879CE3E49E855B6A341105A9CE2782144C6D61FB63029C2AF5F4D57BE6B48E028182238096943
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{be3a5d10-09fc-4530-8266-d49a0de8795a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1734029732892,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...3,"startTim..`698259...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...02478,"originA...."
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                                      MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.030561221390533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:ycY+MTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:q3TEr5NX0z3DhRe
                                                                                                                                                                                                                                                                                                                                                                                      MD5:2C53613A78B126F695B94D656EE07482
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8E6B9E3F302377D0EA5CE70EEC43452564A4AD22
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6044E7844258DF914C3F8BA2D883DC732198B4604FB2770EF4EF6B652960E18D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:50EE3BC38466453AE6398142E844B4FECA3834DFCB7E8C2D54183F0EF7260C853A32B95886C2BDA02650FF4640D278F6EB08962BC9551E9AEFB69D367FBB4F01
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-12-12T18:55:07.893Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.030561221390533
                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:ycY+MTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:q3TEr5NX0z3DhRe
                                                                                                                                                                                                                                                                                                                                                                                      MD5:2C53613A78B126F695B94D656EE07482
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8E6B9E3F302377D0EA5CE70EEC43452564A4AD22
                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6044E7844258DF914C3F8BA2D883DC732198B4604FB2770EF4EF6B652960E18D
                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:50EE3BC38466453AE6398142E844B4FECA3834DFCB7E8C2D54183F0EF7260C853A32B95886C2BDA02650FF4640D278F6EB08962BC9551E9AEFB69D367FBB4F01
                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                      Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-12-12T18:55:07.893Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.701472131673575
                                                                                                                                                                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                                      File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                                      File size:969'728 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5:124221b530ca975f2847f8f37293111b
                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5e51ff04704116f685e51409df3f90fbc9b2a550
                                                                                                                                                                                                                                                                                                                                                                                      SHA256:96112838ce17a15021afa6dad493c52fa89486c2a145d658966c6618093635e3
                                                                                                                                                                                                                                                                                                                                                                                      SHA512:ef1be3caef75db15ae5d6d611c72f3d0bbaa859ff64bb0d1cce84e8fa82bbc8ad3a8b15aed97a7faf8628f2a65d9bf78fddd255352fdb459e4c4405b46f98aaf
                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:KqDEvCTbMWu7rQYlBQcBiT6rprG8aRFLl:KTvC/MTQYxsWR7aRFL
                                                                                                                                                                                                                                                                                                                                                                                      TLSH:5C259E0273D1C062FF9B92334B5AF6515BBC69260123E62F13A81DB9BD701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                                      File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                                      Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                                      Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                                      Time Stamp:0x675B0E6A [Thu Dec 12 16:25:14 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                                      OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                      OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                      File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                      File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                      Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                      Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                      Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                                                                                                                                                                                      call 00007F02F08BFC13h
                                                                                                                                                                                                                                                                                                                                                                                      jmp 00007F02F08BF51Fh
                                                                                                                                                                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                                                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                      call 00007F02F08BF6FDh
                                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                                                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                      call 00007F02F08BF6CAh
                                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                      and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                      and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                                                                                                                                                                      mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                      add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                                                                                                                                                                      call 00007F02F08C22BDh
                                                                                                                                                                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                      lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                                                                                                                                                                      call 00007F02F08C2308h
                                                                                                                                                                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                                                                                                                                                                      call 00007F02F08C22F1h
                                                                                                                                                                                                                                                                                                                                                                                      test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                                                                                                                                                                      Programming Language:
                                                                                                                                                                                                                                                                                                                                                                                      • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x16038.rsrc
                                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xeb0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                                      .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                      .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                      .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                      .rsrc0xd40000x160380x16200e747e9d57588f214c5c82b19f5e35903False0.69775114759887data7.161985939168561IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                      .reloc0xeb0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd45f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd47180x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd48400x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd49680x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd4c500x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd4d780xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd5c200x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd64c80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd6a300x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd8fd80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xda0800x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                                      RT_MENU0xda4e80x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                                      RT_DIALOG0xda5380xfcdataEnglishGreat Britain0.6507936507936508
                                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xda6340x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdabc80x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdb2540x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdb6e40x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdbce00x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdc33c0x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdc7a40x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                                      RT_RCDATA0xdc8fc0xd1badata1.0004842615012106
                                                                                                                                                                                                                                                                                                                                                                                      RT_GROUP_ICON0xe9ab80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                                      RT_GROUP_ICON0xe9b300x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                      RT_GROUP_ICON0xe9b440x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                                      RT_GROUP_ICON0xe9b580x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                      RT_VERSION0xe9b6c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                                      RT_MANIFEST0xe9c480x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                                                                                                                                                                                      WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                                      VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                                      WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                                      COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                                      MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                                      WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                                      PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                                      IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                                      USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                                      UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                                      KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                                      USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                                      GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                                      COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                                      ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                                      SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                                      ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                                      OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                                      EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.171376944 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.171427011 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.175682068 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.175965071 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.175981998 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.966300011 CET49711443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.966355085 CET44349711142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.968184948 CET49711443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.968184948 CET49711443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.968226910 CET44349711142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.404442072 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.404601097 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.413095951 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.413095951 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.413127899 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.413428068 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.413480043 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.535212040 CET49712443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.535254002 CET44349712142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.538444042 CET49712443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.540347099 CET49712443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.540364027 CET44349712142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.584319115 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.704719067 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.705193043 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.705193043 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.825417995 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.003381014 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.003456116 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.007380009 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.007425070 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.009854078 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.011250973 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.011259079 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.011269093 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.012599945 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.012636900 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.145896912 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.146030903 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.146132946 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.146311045 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.146334887 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.418159008 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.418200016 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.418358088 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.418535948 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.418545961 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.667287111 CET44349711142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.667407990 CET49711443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.668143034 CET44349711142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.668808937 CET49711443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.673031092 CET49711443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.673048019 CET44349711142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.673161030 CET49711443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.673270941 CET44349711142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.673804045 CET49711443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.792084932 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.906126976 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.180699110 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.234977007 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.235951900 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.238389969 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.238399982 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.242361069 CET44349712142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.244889021 CET44349712142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.246445894 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.246460915 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.246541977 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.246714115 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.249345064 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.249368906 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.249397993 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.249543905 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.253905058 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.254019022 CET49712443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.254040003 CET44349712142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.260442019 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.264139891 CET49712443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.264139891 CET49712443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.264167070 CET44349712142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.264405966 CET49720443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.264446020 CET44349712142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.264483929 CET44349720142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.264630079 CET49712443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.264631033 CET49720443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.265819073 CET49720443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.265857935 CET44349720142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.279680014 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.279735088 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.285206079 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.286555052 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.286571980 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.300642014 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.305910110 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.306328058 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.365962982 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.366938114 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.382689953 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.382752895 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.382802963 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.382989883 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.386410952 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.386495113 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.386560917 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.393378973 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.468724966 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.502844095 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.605479956 CET49723443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.605566978 CET4434972334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.606488943 CET49723443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.607989073 CET49723443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.608028889 CET4434972334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.635184050 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.638851881 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.642399073 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.642436981 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.642672062 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.644520044 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.644520044 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.644680977 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.648394108 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.648394108 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.697590113 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.698762894 CET49724443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.698812962 CET4434972435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.699485064 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.699768066 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.700625896 CET49724443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.723320007 CET49724443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.723361969 CET4434972435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.732867002 CET49725443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.732966900 CET4434972534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.733192921 CET49725443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.734555960 CET49725443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.734594107 CET4434972534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.772949934 CET49726443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.772996902 CET4434972634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.783956051 CET49726443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.787837982 CET49726443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.787853956 CET4434972634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.822474957 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.828660011 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.837205887 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.862994909 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.957063913 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.961366892 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.961622000 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.081594944 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.206305981 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.206491947 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.548960924 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.549046040 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.553956985 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.553988934 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.554083109 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.554311991 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.557094097 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.559971094 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.680017948 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.680114985 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.680361032 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.800158978 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.830157995 CET4434972334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.830261946 CET49723443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.834017038 CET49723443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.834053040 CET4434972334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.834119081 CET49723443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.834202051 CET4434972334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.835154057 CET49723443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.943541050 CET4434972435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.943952084 CET49724443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.946461916 CET49724443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.946475029 CET4434972435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.946835041 CET4434972435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.949403048 CET49724443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.949487925 CET49724443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.950023890 CET4434972435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.950881958 CET49724443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.955617905 CET4434972534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.955739975 CET49725443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.960056067 CET49725443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.960114002 CET4434972534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.960161924 CET49725443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.960304022 CET4434972534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.960872889 CET49725443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.975442886 CET49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.975493908 CET4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.976022959 CET49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.976151943 CET49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.976166010 CET4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.978250027 CET49731443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.978295088 CET4434973134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.978368044 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.978413105 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.978703976 CET49731443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.979707003 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.980009079 CET49731443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.980024099 CET4434973134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.980247021 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.980266094 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.011583090 CET4434972634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.011600018 CET4434972634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.011703968 CET49726443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.015461922 CET49726443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.015476942 CET4434972634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.015556097 CET49726443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.015633106 CET4434972634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.016037941 CET49726443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.019601107 CET44349720142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.019711971 CET49720443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.020215034 CET44349720142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.020602942 CET49720443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.034084082 CET49720443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.034132957 CET44349720142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.034205914 CET49720443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.034409046 CET44349720142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.034463882 CET49720443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.058037996 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.112147093 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.774929047 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.831731081 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.847704887 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.967636108 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.164643049 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.194463015 CET4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.194535971 CET49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.197118044 CET49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.197128057 CET4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.197927952 CET4434973134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.197989941 CET49731443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.198148012 CET4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.200043917 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.200175047 CET49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.200251102 CET49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.200367928 CET4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.200464964 CET49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.200505972 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.202424049 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.202451944 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.202825069 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.203027010 CET49731443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.203042984 CET4434973134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.203092098 CET49731443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.203205109 CET4434973134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.203480959 CET49731443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.204683065 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.204746962 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.204881907 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.204941034 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.206732988 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.639305115 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.641786098 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.641838074 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.642045021 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.643332958 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.643357992 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.765770912 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.965051889 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.015291929 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.865497112 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.865592003 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.869323015 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.869337082 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.869430065 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.869508028 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.869584084 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:29.504580975 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:29.626738071 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:29.661809921 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:29.782459021 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:29.822530985 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:29.872751951 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:29.979823112 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:30.019915104 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:30.759109974 CET49739443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:30.759211063 CET4434973934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:30.759783030 CET49739443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:30.761149883 CET49739443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:30.761179924 CET4434973934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:30.796883106 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:30.918061018 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:31.113053083 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:31.160938978 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:31.985940933 CET4434973934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:31.986032009 CET49739443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:32.521888018 CET49739443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:32.521936893 CET4434973934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:32.521960974 CET49739443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:32.522511005 CET4434973934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:32.522685051 CET49739443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:32.609435081 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:32.730225086 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:32.925484896 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:32.966279030 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:33.319473028 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:33.439786911 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:33.634918928 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:33.683983088 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:42.661633015 CET49767443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:42.661696911 CET4434976734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:42.661854029 CET49767443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:42.663280010 CET49767443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:42.663291931 CET4434976734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:42.941322088 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:43.061387062 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:43.643423080 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:43.763420105 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:43.876744032 CET4434976734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:43.876972914 CET49767443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:43.881917953 CET49767443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:43.881937981 CET4434976734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:43.881966114 CET49767443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:43.882188082 CET4434976734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:43.882977009 CET49767443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:43.885358095 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:44.008033991 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:44.209680080 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:44.214135885 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:44.260818958 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:44.335633039 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:44.538587093 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:44.592977047 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:45.961461067 CET49777443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:45.961519003 CET4434977735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:45.965972900 CET49777443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:45.966248035 CET49777443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:45.966260910 CET4434977735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:45.990621090 CET49778443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:45.990673065 CET4434977834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:45.990864992 CET49778443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:45.991041899 CET49778443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:45.991055965 CET4434977834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.019864082 CET49779443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.019906998 CET4434977935.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.025172949 CET49779443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.027252913 CET49779443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.027293921 CET4434977935.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.227530003 CET49780443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.227570057 CET44349780151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.228044987 CET49780443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.228159904 CET49780443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.228167057 CET44349780151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.348320007 CET49781443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.348370075 CET4434978135.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.348938942 CET49781443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.350991011 CET49781443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.351011992 CET4434978135.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.191057920 CET4434977735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.194418907 CET49777443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.198494911 CET49777443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.198514938 CET4434977735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.198940992 CET4434977735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.201745987 CET49777443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.201833010 CET49777443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.202413082 CET4434977735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.204210997 CET49777443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.205718994 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.215286016 CET4434977834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.215389013 CET49778443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.219749928 CET49778443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.219762087 CET4434977834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.220088959 CET4434977834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.222786903 CET49778443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.222917080 CET49778443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.222974062 CET4434977834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.223123074 CET49778443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.247348070 CET4434977935.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.247433901 CET49779443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.251791000 CET49779443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.251799107 CET4434977935.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.251882076 CET49779443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.252094984 CET4434977935.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.252703905 CET49779443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.325495005 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.452348948 CET44349780151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.452450991 CET49780443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.456876993 CET49780443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.456907034 CET44349780151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.457233906 CET44349780151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.459960938 CET49780443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.460078001 CET49780443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.460128069 CET44349780151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.464229107 CET49780443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.468647957 CET49785443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.468693972 CET4434978535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.470053911 CET49786443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.470096111 CET4434978635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.470360041 CET49785443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.470366955 CET49786443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.470843077 CET49785443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.470855951 CET4434978535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.471101046 CET49786443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.471116066 CET4434978635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.473712921 CET49787443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.473721027 CET4434978735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.473849058 CET49787443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.473973989 CET49787443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.473987103 CET4434978735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.520797014 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.523638010 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.570921898 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.607081890 CET4434978135.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.607180119 CET49781443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.612723112 CET49781443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.612756968 CET4434978135.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.612862110 CET49781443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.612890005 CET4434978135.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.613106966 CET49781443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.616311073 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.627484083 CET49789443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.627526999 CET4434978934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.627612114 CET49789443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.627748013 CET49789443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.627758026 CET4434978934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.643969059 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.736273050 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.839088917 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.887443066 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.932017088 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.935703039 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.972090006 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.057719946 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.252933025 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.304138899 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.683458090 CET4434978535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.683540106 CET49785443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.684354067 CET4434978635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.684444904 CET49786443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.686747074 CET49785443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.686769962 CET4434978535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.686996937 CET4434978535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.689091921 CET49786443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.689104080 CET4434978635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.689413071 CET4434978635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.690001965 CET4434978735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.690200090 CET49787443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.692598104 CET49787443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.692604065 CET4434978735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.692833900 CET4434978735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.696264982 CET49786443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.696281910 CET49785443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.696449995 CET4434978635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.696511030 CET4434978535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.696607113 CET49786443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.696614027 CET4434978635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.696675062 CET49785443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.696685076 CET4434978535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.696997881 CET49787443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.697040081 CET49787443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.697146893 CET4434978735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.702080011 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.702941895 CET49787443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.702958107 CET49785443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.822479010 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.840131044 CET4434978934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.840318918 CET49789443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.843539000 CET49789443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.843569994 CET4434978934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.843826056 CET4434978934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.846240044 CET49789443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.846328020 CET49789443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.846379042 CET4434978934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.846482992 CET49789443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.903371096 CET4434978635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.903450012 CET49786443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:49.017535925 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:49.020775080 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:49.059719086 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:49.140784979 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:49.335843086 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:49.376138926 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:59.031111002 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:59.151328087 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:59.347594976 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:59.467726946 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:03.950191021 CET49827443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:03.950288057 CET4434982734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:03.950402975 CET49827443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:03.952361107 CET49827443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:03.952393055 CET4434982734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.178746939 CET4434982734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.179039001 CET49827443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.184783936 CET49827443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.184808969 CET4434982734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.184847116 CET49827443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.185040951 CET4434982734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.185094118 CET49827443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.188210011 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.308003902 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.505326986 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.508761883 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.549438953 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.628784895 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.827961922 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.887934923 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:15.521596909 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:15.642101049 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:15.828399897 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:15.948944092 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:16.409704924 CET49855443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:16.409753084 CET4434985534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:16.409951925 CET49856443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:16.409960985 CET4434985634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:16.415566921 CET49855443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:16.415566921 CET49856443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:16.415618896 CET49855443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:16.415627003 CET4434985534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:16.415738106 CET49856443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:16.415745974 CET4434985634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.635978937 CET4434985634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.636085033 CET49856443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.638895988 CET4434985534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.638981104 CET49855443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.639234066 CET49856443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.639260054 CET4434985634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.639677048 CET4434985634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.641355991 CET49855443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.641366959 CET4434985534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.642127037 CET4434985534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.644414902 CET49856443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.644530058 CET49856443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.644620895 CET4434985634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.644731998 CET49855443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.644782066 CET49855443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.644937992 CET49856443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.645137072 CET4434985534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.645211935 CET49855443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.651812077 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.654691935 CET49859443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.654772043 CET4434985934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.658839941 CET49859443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.659622908 CET49859443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.659651041 CET4434985934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.661154032 CET49860443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.661221981 CET4434986034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.661837101 CET49860443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.661942005 CET49860443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.661976099 CET4434986034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.663583040 CET49861443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.663621902 CET4434986134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.663846016 CET49861443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.663943052 CET49861443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.663959026 CET4434986134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.771949053 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.972687960 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.976345062 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.012923956 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.096292019 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.291716099 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.345046997 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.877542973 CET4434986134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.877549887 CET4434985934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.877661943 CET49861443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.877994061 CET49859443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.879616022 CET4434986034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.879683018 CET49860443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.880181074 CET49861443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.880184889 CET4434986134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.880409956 CET4434986134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.882154942 CET49859443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.882184029 CET4434985934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.882533073 CET4434985934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.885171890 CET49860443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.885184050 CET4434986034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.885531902 CET4434986034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.888843060 CET49861443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.888983011 CET4434986134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.889110088 CET49861443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.889113903 CET4434986134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.889676094 CET49859443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.889759064 CET49859443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.890064001 CET4434985934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.890201092 CET49860443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.890290022 CET49860443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.890536070 CET4434986034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.890743971 CET49860443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.890750885 CET49859443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.890757084 CET49861443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.892460108 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:19.012187958 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:19.214457035 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:19.217169046 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:19.263328075 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:19.337647915 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:19.533149958 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:19.579886913 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:24.496567011 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:24.616697073 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:24.811517000 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:24.815367937 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:24.854871988 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:24.935180902 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:25.130619049 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:25.171691895 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:34.812263966 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:34.935235977 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:35.135356903 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:35.260150909 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:44.941567898 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:45.064790010 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:45.264308929 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:45.388613939 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:45.808584929 CET49929443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:45.808644056 CET4434992934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:45.809045076 CET49929443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:45.810568094 CET49929443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:45.810587883 CET4434992934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.036537886 CET4434992934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.036663055 CET49929443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.042589903 CET49929443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.042601109 CET4434992934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.042716980 CET49929443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.042850971 CET4434992934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.043620110 CET49929443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.045743942 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.165668011 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.361512899 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.364881992 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.402337074 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.484777927 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.679779053 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.733889103 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:57.361613035 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:57.482323885 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:57.700508118 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:57.820938110 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:07.505821943 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:07.627888918 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:07.828948021 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:07.949549913 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:17.635365009 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:17.756324053 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:17.958266020 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:18.078705072 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:27.763962984 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:27.885220051 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:28.080573082 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:28.200928926 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:37.893120050 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:38.013597965 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:38.209616899 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:38.329726934 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:48.022291899 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:48.142149925 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:48.338681936 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:48.458702087 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:58.150188923 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:58.270195007 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:58.466571093 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:58.586539030 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:07.489022970 CET50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:07.489074945 CET4435002734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:07.489155054 CET50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:07.490639925 CET50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:07.490669012 CET4435002734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.280335903 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.400521040 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.596714973 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.717107058 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.717890024 CET4435002734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.717967987 CET50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.723650932 CET50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.723685026 CET4435002734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.723741055 CET50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.723963976 CET4435002734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.726944923 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.727814913 CET50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.847673893 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:09.043173075 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:09.046473026 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:09.097768068 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:09.166959047 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:09.362040997 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:09.414148092 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:19.057708979 CET4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:19.177540064 CET804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:19.374187946 CET4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:19.494123936 CET804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.171499968 CET5681653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.315603971 CET53568161.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.387388945 CET6353253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.527864933 CET53635321.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.801453114 CET6257053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.939311981 CET53625701.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.966710091 CET5925053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.105065107 CET53592501.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.109812021 CET5098953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.248229027 CET53509891.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.445410967 CET6354853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.585342884 CET6308753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.723635912 CET53630871.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.724663973 CET4926253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.725343943 CET5818053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.737185955 CET6405553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.869925022 CET53492621.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.869976044 CET53581801.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.891546011 CET53640551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.008328915 CET5533353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.008583069 CET5338353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.145896912 CET6017553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.146193027 CET53533831.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.146841049 CET53553331.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.147109985 CET6455253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.147599936 CET5679453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.279454947 CET6248053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.284425974 CET53601751.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.284656048 CET53567941.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.285052061 CET53645521.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.285993099 CET5380253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.416443110 CET53624801.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.418207884 CET6432153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.423347950 CET53538021.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.555425882 CET53643211.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.556556940 CET6243153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.697994947 CET53624311.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.811559916 CET6018453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.813533068 CET6175753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.952217102 CET53601841.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.954962969 CET53617571.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.040787935 CET5616253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.196356058 CET5843653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.274173975 CET4944653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.439034939 CET53494461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.448076010 CET6091153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.546211004 CET6100853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.585916042 CET53609111.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.586918116 CET5157553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.620944977 CET5405653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.684814930 CET53610081.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.724756002 CET53515751.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.758157969 CET53540561.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.789136887 CET5789453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.837759018 CET6463553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.926323891 CET53578941.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.927472115 CET5896653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.944998980 CET53529091.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.974997044 CET53646351.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.065541983 CET53589661.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.612704039 CET6316653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.612970114 CET5310053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.613204002 CET6230453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.757344961 CET53531001.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.758526087 CET5126253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.759120941 CET53623041.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.759879112 CET5260153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.760832071 CET53631661.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.761441946 CET6240753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.897559881 CET53512621.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.898411036 CET6103053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.898425102 CET53526011.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.899033070 CET5165653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.910408020 CET53624071.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.911211014 CET5222353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.036464930 CET53610301.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.037544012 CET5133453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.039364100 CET53516561.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.040067911 CET5789653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.175966978 CET53513341.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.176932096 CET5897653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.178127050 CET53578961.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.178827047 CET5420753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.254743099 CET53522231.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.255609035 CET6400953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.316402912 CET53542071.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.317426920 CET53589761.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.332674026 CET5996753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.335803986 CET5043153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.393601894 CET53640091.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.395813942 CET5391853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.472862959 CET53504311.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.475044012 CET5025753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.533411026 CET53539181.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.534534931 CET5810053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.549180031 CET53599671.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.612735987 CET53502571.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.672214031 CET53581001.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:30.763916969 CET4979953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:30.905616999 CET53497991.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:42.662201881 CET5926153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:42.799772024 CET53592611.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:45.961958885 CET5335153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:45.986594915 CET6508653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.021876097 CET5152353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.099647999 CET53533511.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.226517916 CET53650861.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.228115082 CET5380353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.347218037 CET53515231.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.348872900 CET5763853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.372539043 CET53538031.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.373449087 CET5614253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.493187904 CET53576381.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.493942022 CET5786453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.605612040 CET53561421.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.634056091 CET53578641.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:03.950011015 CET5607153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:04.087353945 CET53560711.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.189174891 CET5669453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:16.414813042 CET6410053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:16.551903009 CET53641001.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:45.669483900 CET5893053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:45.807385921 CET53589301.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:45.809111118 CET5841253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:45.946849108 CET53584121.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:07.195554972 CET5538253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:07.348747015 CET53553821.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:07.350208998 CET5153053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:07.487674952 CET53515301.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:07.488903046 CET5522953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:07.650652885 CET53552291.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.727720976 CET6367153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.868341923 CET5031153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:09.008649111 CET53503111.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.171499968 CET192.168.2.51.1.1.10xe475Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.387388945 CET192.168.2.51.1.1.10x330eStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.801453114 CET192.168.2.51.1.1.10xbd0fStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.966710091 CET192.168.2.51.1.1.10x8563Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.109812021 CET192.168.2.51.1.1.10x27d9Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.445410967 CET192.168.2.51.1.1.10xd447Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.585342884 CET192.168.2.51.1.1.10x81c3Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.724663973 CET192.168.2.51.1.1.10x376aStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.725343943 CET192.168.2.51.1.1.10x1a6aStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.737185955 CET192.168.2.51.1.1.10x6464Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.008328915 CET192.168.2.51.1.1.10xc725Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.008583069 CET192.168.2.51.1.1.10x1d95Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.145896912 CET192.168.2.51.1.1.10x831Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.147109985 CET192.168.2.51.1.1.10x3f24Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.147599936 CET192.168.2.51.1.1.10x9c4Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.279454947 CET192.168.2.51.1.1.10x14f4Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.285993099 CET192.168.2.51.1.1.10x4331Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.418207884 CET192.168.2.51.1.1.10xcca0Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.556556940 CET192.168.2.51.1.1.10x8652Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.811559916 CET192.168.2.51.1.1.10xa3b2Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.813533068 CET192.168.2.51.1.1.10xeceStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.040787935 CET192.168.2.51.1.1.10x5648Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.196356058 CET192.168.2.51.1.1.10xfe46Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.274173975 CET192.168.2.51.1.1.10xb939Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.448076010 CET192.168.2.51.1.1.10xb8b8Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.546211004 CET192.168.2.51.1.1.10x992eStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.586918116 CET192.168.2.51.1.1.10x6211Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.620944977 CET192.168.2.51.1.1.10xa758Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.789136887 CET192.168.2.51.1.1.10x5690Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.837759018 CET192.168.2.51.1.1.10x75b1Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.927472115 CET192.168.2.51.1.1.10x84ccStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.612704039 CET192.168.2.51.1.1.10x2cd3Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.612970114 CET192.168.2.51.1.1.10xcc53Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.613204002 CET192.168.2.51.1.1.10xa344Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.758526087 CET192.168.2.51.1.1.10x2291Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.759879112 CET192.168.2.51.1.1.10x9418Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.761441946 CET192.168.2.51.1.1.10xeda1Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.898411036 CET192.168.2.51.1.1.10x33d7Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.899033070 CET192.168.2.51.1.1.10xf529Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.911211014 CET192.168.2.51.1.1.10x7831Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.037544012 CET192.168.2.51.1.1.10x2883Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.040067911 CET192.168.2.51.1.1.10x10d6Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.176932096 CET192.168.2.51.1.1.10x36f1Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.178827047 CET192.168.2.51.1.1.10x179cStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.255609035 CET192.168.2.51.1.1.10x459bStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.332674026 CET192.168.2.51.1.1.10x203bStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.335803986 CET192.168.2.51.1.1.10x5f59Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.395813942 CET192.168.2.51.1.1.10xca10Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.475044012 CET192.168.2.51.1.1.10x2707Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.534534931 CET192.168.2.51.1.1.10x909cStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:30.763916969 CET192.168.2.51.1.1.10xbf7dStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:42.662201881 CET192.168.2.51.1.1.10x7a51Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:45.961958885 CET192.168.2.51.1.1.10x59c9Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:45.986594915 CET192.168.2.51.1.1.10x456bStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.021876097 CET192.168.2.51.1.1.10x285cStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.228115082 CET192.168.2.51.1.1.10x70d0Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.348872900 CET192.168.2.51.1.1.10x4dcaStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.373449087 CET192.168.2.51.1.1.10x9521Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.493942022 CET192.168.2.51.1.1.10xb2edStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:03.950011015 CET192.168.2.51.1.1.10x5579Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.189174891 CET192.168.2.51.1.1.10xd73bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:16.414813042 CET192.168.2.51.1.1.10x8f14Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:45.669483900 CET192.168.2.51.1.1.10xfca6Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:45.809111118 CET192.168.2.51.1.1.10xac83Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:07.195554972 CET192.168.2.51.1.1.10x53a6Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:07.350208998 CET192.168.2.51.1.1.10x6cffStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:07.488903046 CET192.168.2.51.1.1.10xe7a5Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.727720976 CET192.168.2.51.1.1.10x62abStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.868341923 CET192.168.2.51.1.1.10x20baStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.168664932 CET1.1.1.1192.168.2.50xad46No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.315603971 CET1.1.1.1192.168.2.50xe475No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:17.939311981 CET1.1.1.1192.168.2.50xbd0fNo error (0)youtube.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.105065107 CET1.1.1.1192.168.2.50x8563No error (0)youtube.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.248229027 CET1.1.1.1192.168.2.50x27d9No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.583226919 CET1.1.1.1192.168.2.50xd447No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.583226919 CET1.1.1.1192.168.2.50xd447No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.723635912 CET1.1.1.1192.168.2.50x81c3No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.869925022 CET1.1.1.1192.168.2.50x376aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.869976044 CET1.1.1.1192.168.2.50x1a6aNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.891546011 CET1.1.1.1192.168.2.50x6464No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.891546011 CET1.1.1.1192.168.2.50x6464No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.144608974 CET1.1.1.1192.168.2.50x2c6No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.144608974 CET1.1.1.1192.168.2.50x2c6No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.146193027 CET1.1.1.1192.168.2.50x1d95No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.146841049 CET1.1.1.1192.168.2.50xc725No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.284425974 CET1.1.1.1192.168.2.50x831No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.416443110 CET1.1.1.1192.168.2.50x14f4No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.416443110 CET1.1.1.1192.168.2.50x14f4No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.416443110 CET1.1.1.1192.168.2.50x14f4No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.555425882 CET1.1.1.1192.168.2.50xcca0No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.697994947 CET1.1.1.1192.168.2.50x8652No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.952217102 CET1.1.1.1192.168.2.50xa3b2No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.954962969 CET1.1.1.1192.168.2.50xeceNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.954962969 CET1.1.1.1192.168.2.50xeceNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.179253101 CET1.1.1.1192.168.2.50x5648No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.179253101 CET1.1.1.1192.168.2.50x5648No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.436733961 CET1.1.1.1192.168.2.50xfe46No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.439034939 CET1.1.1.1192.168.2.50xb939No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.585916042 CET1.1.1.1192.168.2.50xb8b8No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.603423119 CET1.1.1.1192.168.2.50x2cf1No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.659375906 CET1.1.1.1192.168.2.50xb311No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.659375906 CET1.1.1.1192.168.2.50xb311No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.684814930 CET1.1.1.1192.168.2.50x992eNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.684814930 CET1.1.1.1192.168.2.50x992eNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.758157969 CET1.1.1.1192.168.2.50xa758No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.926323891 CET1.1.1.1192.168.2.50x5690No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.976308107 CET1.1.1.1192.168.2.50x3ce6No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.757344961 CET1.1.1.1192.168.2.50xcc53No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.757344961 CET1.1.1.1192.168.2.50xcc53No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.757344961 CET1.1.1.1192.168.2.50xcc53No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.757344961 CET1.1.1.1192.168.2.50xcc53No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.757344961 CET1.1.1.1192.168.2.50xcc53No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.757344961 CET1.1.1.1192.168.2.50xcc53No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.757344961 CET1.1.1.1192.168.2.50xcc53No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.757344961 CET1.1.1.1192.168.2.50xcc53No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.757344961 CET1.1.1.1192.168.2.50xcc53No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.757344961 CET1.1.1.1192.168.2.50xcc53No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.757344961 CET1.1.1.1192.168.2.50xcc53No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.757344961 CET1.1.1.1192.168.2.50xcc53No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.759120941 CET1.1.1.1192.168.2.50xa344No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.759120941 CET1.1.1.1192.168.2.50xa344No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.760832071 CET1.1.1.1192.168.2.50x2cd3No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.760832071 CET1.1.1.1192.168.2.50x2cd3No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.760832071 CET1.1.1.1192.168.2.50x2cd3No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.897559881 CET1.1.1.1192.168.2.50x2291No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.897559881 CET1.1.1.1192.168.2.50x2291No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.897559881 CET1.1.1.1192.168.2.50x2291No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.897559881 CET1.1.1.1192.168.2.50x2291No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.897559881 CET1.1.1.1192.168.2.50x2291No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.897559881 CET1.1.1.1192.168.2.50x2291No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.897559881 CET1.1.1.1192.168.2.50x2291No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.897559881 CET1.1.1.1192.168.2.50x2291No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.897559881 CET1.1.1.1192.168.2.50x2291No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.897559881 CET1.1.1.1192.168.2.50x2291No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.897559881 CET1.1.1.1192.168.2.50x2291No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.898425102 CET1.1.1.1192.168.2.50x9418No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.910408020 CET1.1.1.1192.168.2.50xeda1No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.036464930 CET1.1.1.1192.168.2.50x33d7No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.036464930 CET1.1.1.1192.168.2.50x33d7No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.036464930 CET1.1.1.1192.168.2.50x33d7No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.036464930 CET1.1.1.1192.168.2.50x33d7No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.039364100 CET1.1.1.1192.168.2.50xf529No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.175966978 CET1.1.1.1192.168.2.50x2883No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.175966978 CET1.1.1.1192.168.2.50x2883No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.178127050 CET1.1.1.1192.168.2.50x10d6No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.178127050 CET1.1.1.1192.168.2.50x10d6No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.178127050 CET1.1.1.1192.168.2.50x10d6No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.178127050 CET1.1.1.1192.168.2.50x10d6No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.178127050 CET1.1.1.1192.168.2.50x10d6No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.316402912 CET1.1.1.1192.168.2.50x179cNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.316402912 CET1.1.1.1192.168.2.50x179cNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.316402912 CET1.1.1.1192.168.2.50x179cNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.316402912 CET1.1.1.1192.168.2.50x179cNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.317426920 CET1.1.1.1192.168.2.50x36f1No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.393601894 CET1.1.1.1192.168.2.50x459bNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.472862959 CET1.1.1.1192.168.2.50x5f59No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:26.533411026 CET1.1.1.1192.168.2.50xca10No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.226517916 CET1.1.1.1192.168.2.50x456bNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.226517916 CET1.1.1.1192.168.2.50x456bNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.226517916 CET1.1.1.1192.168.2.50x456bNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.226517916 CET1.1.1.1192.168.2.50x456bNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.347218037 CET1.1.1.1192.168.2.50x285cNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.347218037 CET1.1.1.1192.168.2.50x285cNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.372539043 CET1.1.1.1192.168.2.50x70d0No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.372539043 CET1.1.1.1192.168.2.50x70d0No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.372539043 CET1.1.1.1192.168.2.50x70d0No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.372539043 CET1.1.1.1192.168.2.50x70d0No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.493187904 CET1.1.1.1192.168.2.50x4dcaNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.605612040 CET1.1.1.1192.168.2.50x9521No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.605612040 CET1.1.1.1192.168.2.50x9521No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.605612040 CET1.1.1.1192.168.2.50x9521No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:46.605612040 CET1.1.1.1192.168.2.50x9521No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:49.476141930 CET1.1.1.1192.168.2.50xf406No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:49.476141930 CET1.1.1.1192.168.2.50xf406No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.327542067 CET1.1.1.1192.168.2.50xd73bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.327542067 CET1.1.1.1192.168.2.50xd73bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:16.408102036 CET1.1.1.1192.168.2.50xa325No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:45.807385921 CET1.1.1.1192.168.2.50xfca6No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:07.348747015 CET1.1.1.1192.168.2.50x53a6No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:07.487674952 CET1.1.1.1192.168.2.50x6cffNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.866189957 CET1.1.1.1192.168.2.50x62abNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.866189957 CET1.1.1.1192.168.2.50x62abNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:09.008649111 CET1.1.1.1192.168.2.50x20baNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                      • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      0192.168.2.54971334.107.221.82804068C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:18.705193043 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:19.792084932 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 80001
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.382802963 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.697590113 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 80002
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      1192.168.2.54971934.107.221.82804068C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.306328058 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      2192.168.2.54972734.107.221.82804068C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:20.961622000 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.058037996 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 25253
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.847704887 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:23.164643049 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 25255
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:29.504580975 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:29.822530985 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 25261
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:30.796883106 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:31.113053083 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 25262
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:33.319473028 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:33.634918928 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 25265
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:43.643423080 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:44.214135885 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:44.538587093 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 25276
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.523638010 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.839088917 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 25279
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.935703039 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.252933025 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 25280
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:49.020775080 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:49.335843086 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 25281
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:59.347594976 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.508761883 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.827961922 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 25297
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:15.828399897 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.976345062 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.291716099 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 25310
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:19.217169046 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:19.533149958 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 25311
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:24.815367937 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:25.130619049 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 25316
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:35.135356903 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:45.264308929 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.364881992 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.679779053 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 25339
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:57.700508118 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:07.828948021 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:17.958266020 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:28.080573082 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:38.209616899 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:09.046473026 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:09.362040997 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 25421
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                      3192.168.2.54972934.107.221.82804068C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:21.680361032 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:22.774929047 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 80004
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.639305115 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:25.965051889 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 80007
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:29.661809921 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:29.979823112 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 80011
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:32.609435081 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:32.925484896 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 80014
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:42.941322088 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:43.885358095 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:44.209680080 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 80026
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.205718994 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.520797014 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 80029
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.616311073 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:47.932017088 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 80029
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:48.702080011 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:49.017535925 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 80030
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:09:59.031111002 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.188210011 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:05.505326986 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 80047
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:15.521596909 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.651812077 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:17.972687960 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 80059
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:18.892460108 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:19.214457035 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 80061
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:24.496567011 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:24.811517000 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 80066
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:34.812263966 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:44.941567898 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.045743942 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:47.361512899 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 80089
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:10:57.361613035 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:07.505821943 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:17.635365009 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:27.763962984 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:11:37.893120050 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:08.726944923 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                      Dec 12, 2024 18:12:09.043173075 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 18:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                      Age: 80170
                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                      Start time:12:09:09
                                                                                                                                                                                                                                                                                                                                                                                      Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0xc30000
                                                                                                                                                                                                                                                                                                                                                                                      File size:969'728 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:124221B530CA975F2847F8F37293111B
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                      Start time:12:09:10
                                                                                                                                                                                                                                                                                                                                                                                      Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x650000
                                                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                                                                                                                                                                      Start time:12:09:10
                                                                                                                                                                                                                                                                                                                                                                                      Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:4
                                                                                                                                                                                                                                                                                                                                                                                      Start time:12:09:12
                                                                                                                                                                                                                                                                                                                                                                                      Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x650000
                                                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:5
                                                                                                                                                                                                                                                                                                                                                                                      Start time:12:09:12
                                                                                                                                                                                                                                                                                                                                                                                      Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                                                                                                                                                                                      Start time:12:09:12
                                                                                                                                                                                                                                                                                                                                                                                      Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x650000
                                                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                                                                                                                                                                                      Start time:12:09:12
                                                                                                                                                                                                                                                                                                                                                                                      Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                                                                                                                                                                                      Start time:12:09:12
                                                                                                                                                                                                                                                                                                                                                                                      Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x650000
                                                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                                                                                                                                                                                      Start time:12:09:13
                                                                                                                                                                                                                                                                                                                                                                                      Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                                                                                                                                                                                                      Start time:12:09:13
                                                                                                                                                                                                                                                                                                                                                                                      Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x650000
                                                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                                                                                                                                                                                                      Start time:12:09:13
                                                                                                                                                                                                                                                                                                                                                                                      Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                                                                                                                                                                                                                      Start time:12:09:13
                                                                                                                                                                                                                                                                                                                                                                                      Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                                                                                                                                                                                                      Start time:12:09:13
                                                                                                                                                                                                                                                                                                                                                                                      Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:14
                                                                                                                                                                                                                                                                                                                                                                                      Start time:12:09:13
                                                                                                                                                                                                                                                                                                                                                                                      Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:16
                                                                                                                                                                                                                                                                                                                                                                                      Start time:12:09:14
                                                                                                                                                                                                                                                                                                                                                                                      Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2196 -parentBuildID 20230927232528 -prefsHandle 2140 -prefMapHandle 2136 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9c498fc-5a65-420d-ab47-2949d9af209f} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 1c878e6ff10 socket
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:17
                                                                                                                                                                                                                                                                                                                                                                                      Start time:12:09:16
                                                                                                                                                                                                                                                                                                                                                                                      Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4084 -parentBuildID 20230927232528 -prefsHandle 4124 -prefMapHandle 3448 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5adba865-d61c-4404-a32a-e340b4d1a3c6} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 1c809bf6710 rdd
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                      Target ID:18
                                                                                                                                                                                                                                                                                                                                                                                      Start time:12:09:19
                                                                                                                                                                                                                                                                                                                                                                                      Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4876 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4888 -prefMapHandle 4880 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8bcef83-51b2-46da-97d3-fe6f72949a97} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 1c80ac13710 utility
                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                        Execution Coverage:2.6%
                                                                                                                                                                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                        Signature Coverage:4.3%
                                                                                                                                                                                                                                                                                                                                                                                        Total number of Nodes:1721
                                                                                                                                                                                                                                                                                                                                                                                        Total number of Limit Nodes:59
                                                                                                                                                                                                                                                                                                                                                                                        execution_graph 97919 c32de3 97920 c32df0 __wsopen_s 97919->97920 97921 c32e09 97920->97921 97922 c72c2b ___scrt_fastfail 97920->97922 97923 c33aa2 23 API calls 97921->97923 97925 c72c47 GetOpenFileNameW 97922->97925 97924 c32e12 97923->97924 97935 c32da5 97924->97935 97927 c72c96 97925->97927 97928 c36b57 22 API calls 97927->97928 97930 c72cab 97928->97930 97930->97930 97932 c32e27 97953 c344a8 97932->97953 97936 c71f50 __wsopen_s 97935->97936 97937 c32db2 GetLongPathNameW 97936->97937 97938 c36b57 22 API calls 97937->97938 97939 c32dda 97938->97939 97940 c33598 97939->97940 97941 c3a961 22 API calls 97940->97941 97942 c335aa 97941->97942 97943 c33aa2 23 API calls 97942->97943 97944 c335b5 97943->97944 97945 c335c0 97944->97945 97949 c732eb 97944->97949 97947 c3515f 22 API calls 97945->97947 97948 c335cc 97947->97948 97983 c335f3 97948->97983 97950 c7330d 97949->97950 97989 c4ce60 41 API calls 97949->97989 97952 c335df 97952->97932 97990 c34ecb 97953->97990 97956 c73833 98012 ca2cf9 97956->98012 97957 c34ecb 94 API calls 97959 c344e1 97957->97959 97959->97956 97961 c344e9 97959->97961 97960 c73848 97962 c7384c 97960->97962 97963 c73869 97960->97963 97965 c73854 97961->97965 97966 c344f5 97961->97966 98062 c34f39 97962->98062 97964 c4fe0b 22 API calls 97963->97964 97975 c738ae 97964->97975 98068 c9da5a 82 API calls 97965->98068 98061 c3940c 136 API calls 2 library calls 97966->98061 97970 c32e31 97971 c73862 97971->97963 97972 c73a5f 97978 c73a67 97972->97978 97973 c34f39 68 API calls 97973->97978 97975->97972 97975->97978 97980 c39cb3 22 API calls 97975->97980 98038 c9967e 97975->98038 98041 ca0b5a 97975->98041 98047 c3a4a1 97975->98047 98055 c33ff7 97975->98055 98069 c995ad 42 API calls _wcslen 97975->98069 97978->97973 98070 c9989b 82 API calls __wsopen_s 97978->98070 97980->97975 97984 c33605 97983->97984 97988 c33624 __fread_nolock 97983->97988 97986 c4fe0b 22 API calls 97984->97986 97985 c4fddb 22 API calls 97987 c3363b 97985->97987 97986->97988 97987->97952 97988->97985 97989->97949 98071 c34e90 LoadLibraryA 97990->98071 97995 c34ef6 LoadLibraryExW 98079 c34e59 LoadLibraryA 97995->98079 97996 c73ccf 97997 c34f39 68 API calls 97996->97997 97999 c73cd6 97997->97999 98001 c34e59 3 API calls 97999->98001 98003 c73cde 98001->98003 98101 c350f5 98003->98101 98004 c34f20 98004->98003 98005 c34f2c 98004->98005 98007 c34f39 68 API calls 98005->98007 98009 c344cd 98007->98009 98009->97956 98009->97957 98011 c73d05 98013 ca2d15 98012->98013 98014 c3511f 64 API calls 98013->98014 98015 ca2d29 98014->98015 98241 ca2e66 98015->98241 98018 c350f5 40 API calls 98019 ca2d56 98018->98019 98020 c350f5 40 API calls 98019->98020 98021 ca2d66 98020->98021 98022 c350f5 40 API calls 98021->98022 98023 ca2d81 98022->98023 98024 c350f5 40 API calls 98023->98024 98025 ca2d9c 98024->98025 98026 c3511f 64 API calls 98025->98026 98027 ca2db3 98026->98027 98028 c5ea0c ___std_exception_copy 21 API calls 98027->98028 98029 ca2dba 98028->98029 98030 c5ea0c ___std_exception_copy 21 API calls 98029->98030 98031 ca2dc4 98030->98031 98032 c350f5 40 API calls 98031->98032 98033 ca2dd8 98032->98033 98034 ca28fe 27 API calls 98033->98034 98036 ca2dee 98034->98036 98035 ca2d3f 98035->97960 98036->98035 98247 ca22ce 79 API calls 98036->98247 98039 c4fe0b 22 API calls 98038->98039 98040 c996ae __fread_nolock 98039->98040 98040->97975 98042 ca0b65 98041->98042 98043 c4fddb 22 API calls 98042->98043 98044 ca0b7c 98043->98044 98045 c39cb3 22 API calls 98044->98045 98046 ca0b87 98045->98046 98046->97975 98048 c3a52b 98047->98048 98054 c3a4b1 __fread_nolock 98047->98054 98051 c4fe0b 22 API calls 98048->98051 98049 c4fddb 22 API calls 98050 c3a4b8 98049->98050 98052 c3a4d6 98050->98052 98053 c4fddb 22 API calls 98050->98053 98051->98054 98052->97975 98053->98052 98054->98049 98056 c3400a 98055->98056 98058 c340ae 98055->98058 98057 c4fe0b 22 API calls 98056->98057 98060 c3403c 98056->98060 98057->98060 98058->97975 98059 c4fddb 22 API calls 98059->98060 98060->98058 98060->98059 98061->97970 98063 c34f43 98062->98063 98065 c34f4a 98062->98065 98248 c5e678 98063->98248 98066 c34f6a FreeLibrary 98065->98066 98067 c34f59 98065->98067 98066->98067 98067->97965 98068->97971 98069->97975 98070->97978 98072 c34ec6 98071->98072 98073 c34ea8 GetProcAddress 98071->98073 98076 c5e5eb 98072->98076 98074 c34eb8 98073->98074 98074->98072 98075 c34ebf FreeLibrary 98074->98075 98075->98072 98109 c5e52a 98076->98109 98078 c34eea 98078->97995 98078->97996 98080 c34e6e GetProcAddress 98079->98080 98081 c34e8d 98079->98081 98082 c34e7e 98080->98082 98084 c34f80 98081->98084 98082->98081 98083 c34e86 FreeLibrary 98082->98083 98083->98081 98085 c4fe0b 22 API calls 98084->98085 98086 c34f95 98085->98086 98087 c35722 22 API calls 98086->98087 98088 c34fa1 __fread_nolock 98087->98088 98089 c350a5 98088->98089 98090 c73d1d 98088->98090 98097 c34fdc 98088->98097 98170 c342a2 CreateStreamOnHGlobal 98089->98170 98181 ca304d 74 API calls 98090->98181 98093 c73d22 98095 c3511f 64 API calls 98093->98095 98094 c350f5 40 API calls 98094->98097 98096 c73d45 98095->98096 98098 c350f5 40 API calls 98096->98098 98097->98093 98097->98094 98099 c3506e ISource 98097->98099 98176 c3511f 98097->98176 98098->98099 98099->98004 98102 c35107 98101->98102 98103 c73d70 98101->98103 98203 c5e8c4 98102->98203 98106 ca28fe 98224 ca274e 98106->98224 98108 ca2919 98108->98011 98111 c5e536 CallCatchBlock 98109->98111 98110 c5e544 98134 c5f2d9 20 API calls __dosmaperr 98110->98134 98111->98110 98113 c5e574 98111->98113 98115 c5e586 98113->98115 98116 c5e579 98113->98116 98114 c5e549 98135 c627ec 26 API calls _strftime 98114->98135 98126 c68061 98115->98126 98136 c5f2d9 20 API calls __dosmaperr 98116->98136 98120 c5e58f 98121 c5e595 98120->98121 98124 c5e5a2 98120->98124 98137 c5f2d9 20 API calls __dosmaperr 98121->98137 98122 c5e554 __fread_nolock 98122->98078 98138 c5e5d4 LeaveCriticalSection __fread_nolock 98124->98138 98127 c6806d CallCatchBlock 98126->98127 98139 c62f5e EnterCriticalSection 98127->98139 98129 c6807b 98140 c680fb 98129->98140 98133 c680ac __fread_nolock 98133->98120 98134->98114 98135->98122 98136->98122 98137->98122 98138->98122 98139->98129 98147 c6811e 98140->98147 98141 c68088 98154 c680b7 98141->98154 98142 c68177 98159 c64c7d 20 API calls 2 library calls 98142->98159 98144 c68180 98160 c629c8 98144->98160 98147->98141 98147->98142 98157 c5918d EnterCriticalSection 98147->98157 98158 c591a1 LeaveCriticalSection 98147->98158 98148 c68189 98148->98141 98166 c63405 11 API calls 2 library calls 98148->98166 98150 c681a8 98167 c5918d EnterCriticalSection 98150->98167 98153 c681bb 98153->98141 98169 c62fa6 LeaveCriticalSection 98154->98169 98156 c680be 98156->98133 98157->98147 98158->98147 98159->98144 98161 c629d3 RtlFreeHeap 98160->98161 98165 c629fc _free 98160->98165 98162 c629e8 98161->98162 98161->98165 98168 c5f2d9 20 API calls __dosmaperr 98162->98168 98164 c629ee GetLastError 98164->98165 98165->98148 98166->98150 98167->98153 98168->98164 98169->98156 98171 c342bc FindResourceExW 98170->98171 98172 c342d9 98170->98172 98171->98172 98173 c735ba LoadResource 98171->98173 98172->98097 98173->98172 98174 c735cf SizeofResource 98173->98174 98174->98172 98175 c735e3 LockResource 98174->98175 98175->98172 98177 c73d90 98176->98177 98178 c3512e 98176->98178 98182 c5ece3 98178->98182 98181->98093 98185 c5eaaa 98182->98185 98184 c3513c 98184->98097 98186 c5eab6 CallCatchBlock 98185->98186 98187 c5eac2 98186->98187 98188 c5eae8 98186->98188 98198 c5f2d9 20 API calls __dosmaperr 98187->98198 98200 c5918d EnterCriticalSection 98188->98200 98191 c5eac7 98199 c627ec 26 API calls _strftime 98191->98199 98192 c5eaf4 98201 c5ec0a 62 API calls 2 library calls 98192->98201 98195 c5eb08 98202 c5eb27 LeaveCriticalSection __fread_nolock 98195->98202 98197 c5ead2 __fread_nolock 98197->98184 98198->98191 98199->98197 98200->98192 98201->98195 98202->98197 98206 c5e8e1 98203->98206 98205 c35118 98205->98106 98207 c5e8ed CallCatchBlock 98206->98207 98208 c5e900 ___scrt_fastfail 98207->98208 98209 c5e92d 98207->98209 98210 c5e925 __fread_nolock 98207->98210 98219 c5f2d9 20 API calls __dosmaperr 98208->98219 98221 c5918d EnterCriticalSection 98209->98221 98210->98205 98213 c5e937 98222 c5e6f8 38 API calls 4 library calls 98213->98222 98215 c5e91a 98220 c627ec 26 API calls _strftime 98215->98220 98216 c5e94e 98223 c5e96c LeaveCriticalSection __fread_nolock 98216->98223 98219->98215 98220->98210 98221->98213 98222->98216 98223->98210 98227 c5e4e8 98224->98227 98226 ca275d 98226->98108 98230 c5e469 98227->98230 98229 c5e505 98229->98226 98231 c5e48c 98230->98231 98232 c5e478 98230->98232 98237 c5e488 __alldvrm 98231->98237 98240 c6333f 11 API calls 2 library calls 98231->98240 98238 c5f2d9 20 API calls __dosmaperr 98232->98238 98234 c5e47d 98239 c627ec 26 API calls _strftime 98234->98239 98237->98229 98238->98234 98239->98237 98240->98237 98245 ca2e7a 98241->98245 98242 ca2d3b 98242->98018 98242->98035 98243 c350f5 40 API calls 98243->98245 98244 ca28fe 27 API calls 98244->98245 98245->98242 98245->98243 98245->98244 98246 c3511f 64 API calls 98245->98246 98246->98245 98247->98035 98249 c5e684 CallCatchBlock 98248->98249 98250 c5e695 98249->98250 98251 c5e6aa 98249->98251 98261 c5f2d9 20 API calls __dosmaperr 98250->98261 98260 c5e6a5 __fread_nolock 98251->98260 98263 c5918d EnterCriticalSection 98251->98263 98253 c5e69a 98262 c627ec 26 API calls _strftime 98253->98262 98256 c5e6c6 98264 c5e602 98256->98264 98258 c5e6d1 98280 c5e6ee LeaveCriticalSection __fread_nolock 98258->98280 98260->98065 98261->98253 98262->98260 98263->98256 98265 c5e624 98264->98265 98266 c5e60f 98264->98266 98271 c5e61f 98265->98271 98283 c5dc0b 98265->98283 98281 c5f2d9 20 API calls __dosmaperr 98266->98281 98268 c5e614 98282 c627ec 26 API calls _strftime 98268->98282 98271->98258 98276 c5e646 98300 c6862f 98276->98300 98279 c629c8 _free 20 API calls 98279->98271 98280->98260 98281->98268 98282->98271 98284 c5dc23 98283->98284 98288 c5dc1f 98283->98288 98285 c5d955 __fread_nolock 26 API calls 98284->98285 98284->98288 98286 c5dc43 98285->98286 98315 c659be 62 API calls 6 library calls 98286->98315 98289 c64d7a 98288->98289 98290 c64d90 98289->98290 98292 c5e640 98289->98292 98291 c629c8 _free 20 API calls 98290->98291 98290->98292 98291->98292 98293 c5d955 98292->98293 98294 c5d976 98293->98294 98295 c5d961 98293->98295 98294->98276 98316 c5f2d9 20 API calls __dosmaperr 98295->98316 98297 c5d966 98317 c627ec 26 API calls _strftime 98297->98317 98299 c5d971 98299->98276 98301 c68653 98300->98301 98302 c6863e 98300->98302 98304 c6868e 98301->98304 98309 c6867a 98301->98309 98318 c5f2c6 20 API calls __dosmaperr 98302->98318 98323 c5f2c6 20 API calls __dosmaperr 98304->98323 98305 c68643 98319 c5f2d9 20 API calls __dosmaperr 98305->98319 98307 c68693 98324 c5f2d9 20 API calls __dosmaperr 98307->98324 98320 c68607 98309->98320 98312 c6869b 98325 c627ec 26 API calls _strftime 98312->98325 98313 c5e64c 98313->98271 98313->98279 98315->98288 98316->98297 98317->98299 98318->98305 98319->98313 98326 c68585 98320->98326 98322 c6862b 98322->98313 98323->98307 98324->98312 98325->98313 98327 c68591 CallCatchBlock 98326->98327 98337 c65147 EnterCriticalSection 98327->98337 98329 c6859f 98330 c685c6 98329->98330 98331 c685d1 98329->98331 98333 c686ae __wsopen_s 29 API calls 98330->98333 98338 c5f2d9 20 API calls __dosmaperr 98331->98338 98334 c685cc 98333->98334 98339 c685fb LeaveCriticalSection __wsopen_s 98334->98339 98336 c685ee __fread_nolock 98336->98322 98337->98329 98338->98334 98339->98336 98340 c72ba5 98341 c32b25 98340->98341 98342 c72baf 98340->98342 98368 c32b83 7 API calls 98341->98368 98344 c33a5a 24 API calls 98342->98344 98346 c72bb8 98344->98346 98348 c39cb3 22 API calls 98346->98348 98350 c72bc6 98348->98350 98349 c32b2f 98353 c33837 49 API calls 98349->98353 98359 c32b44 98349->98359 98351 c72bf5 98350->98351 98352 c72bce 98350->98352 98355 c333c6 22 API calls 98351->98355 98354 c333c6 22 API calls 98352->98354 98353->98359 98356 c72bd9 98354->98356 98357 c72bf1 GetForegroundWindow ShellExecuteW 98355->98357 98372 c36350 22 API calls 98356->98372 98362 c72c26 98357->98362 98360 c32b5f 98359->98360 98363 c330f2 Shell_NotifyIconW 98359->98363 98366 c32b66 SetCurrentDirectoryW 98360->98366 98362->98360 98363->98360 98364 c72be7 98365 c333c6 22 API calls 98364->98365 98365->98357 98367 c32b7a 98366->98367 98373 c32cd4 7 API calls 98368->98373 98370 c32b2a 98371 c32c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 98370->98371 98371->98349 98372->98364 98373->98370 96535 c68402 96540 c681be 96535->96540 96538 c6842a 96545 c681ef try_get_first_available_module 96540->96545 96542 c683ee 96559 c627ec 26 API calls _strftime 96542->96559 96544 c68343 96544->96538 96552 c70984 96544->96552 96548 c68338 96545->96548 96555 c58e0b 40 API calls 2 library calls 96545->96555 96547 c6838c 96547->96548 96556 c58e0b 40 API calls 2 library calls 96547->96556 96548->96544 96558 c5f2d9 20 API calls __dosmaperr 96548->96558 96550 c683ab 96550->96548 96557 c58e0b 40 API calls 2 library calls 96550->96557 96560 c70081 96552->96560 96554 c7099f 96554->96538 96555->96547 96556->96550 96557->96548 96558->96542 96559->96544 96563 c7008d CallCatchBlock 96560->96563 96561 c7009b 96618 c5f2d9 20 API calls __dosmaperr 96561->96618 96563->96561 96565 c700d4 96563->96565 96564 c700a0 96619 c627ec 26 API calls _strftime 96564->96619 96571 c7065b 96565->96571 96570 c700aa __fread_nolock 96570->96554 96621 c7042f 96571->96621 96574 c706a6 96639 c65221 96574->96639 96575 c7068d 96653 c5f2c6 20 API calls __dosmaperr 96575->96653 96578 c706ab 96579 c706b4 96578->96579 96580 c706cb 96578->96580 96655 c5f2c6 20 API calls __dosmaperr 96579->96655 96652 c7039a CreateFileW 96580->96652 96584 c706b9 96656 c5f2d9 20 API calls __dosmaperr 96584->96656 96586 c70781 GetFileType 96587 c7078c GetLastError 96586->96587 96591 c707d3 96586->96591 96659 c5f2a3 20 API calls 2 library calls 96587->96659 96588 c70756 GetLastError 96658 c5f2a3 20 API calls 2 library calls 96588->96658 96589 c70704 96589->96586 96589->96588 96657 c7039a CreateFileW 96589->96657 96661 c6516a 21 API calls 3 library calls 96591->96661 96593 c7079a CloseHandle 96595 c70692 96593->96595 96596 c707c3 96593->96596 96654 c5f2d9 20 API calls __dosmaperr 96595->96654 96660 c5f2d9 20 API calls __dosmaperr 96596->96660 96598 c70749 96598->96586 96598->96588 96600 c707f4 96602 c70840 96600->96602 96662 c705ab 72 API calls 4 library calls 96600->96662 96601 c707c8 96601->96595 96606 c7086d 96602->96606 96663 c7014d 72 API calls 4 library calls 96602->96663 96605 c70866 96605->96606 96607 c7087e 96605->96607 96664 c686ae 96606->96664 96609 c700f8 96607->96609 96610 c708fc CloseHandle 96607->96610 96620 c70121 LeaveCriticalSection __wsopen_s 96609->96620 96679 c7039a CreateFileW 96610->96679 96612 c70927 96613 c7095d 96612->96613 96614 c70931 GetLastError 96612->96614 96613->96609 96680 c5f2a3 20 API calls 2 library calls 96614->96680 96616 c7093d 96681 c65333 21 API calls 3 library calls 96616->96681 96618->96564 96619->96570 96620->96570 96622 c7046a 96621->96622 96623 c70450 96621->96623 96682 c703bf 96622->96682 96623->96622 96689 c5f2d9 20 API calls __dosmaperr 96623->96689 96625 c704a2 96629 c704d1 96625->96629 96691 c5f2d9 20 API calls __dosmaperr 96625->96691 96627 c7045f 96690 c627ec 26 API calls _strftime 96627->96690 96637 c70524 96629->96637 96693 c5d70d 26 API calls 2 library calls 96629->96693 96632 c7051f 96634 c7059e 96632->96634 96632->96637 96633 c704c6 96692 c627ec 26 API calls _strftime 96633->96692 96694 c627fc 11 API calls _abort 96634->96694 96637->96574 96637->96575 96638 c705aa 96640 c6522d CallCatchBlock 96639->96640 96697 c62f5e EnterCriticalSection 96640->96697 96643 c65234 96644 c65259 96643->96644 96648 c652c7 EnterCriticalSection 96643->96648 96651 c6527b 96643->96651 96701 c65000 21 API calls 3 library calls 96644->96701 96645 c652a4 __fread_nolock 96645->96578 96647 c6525e 96647->96651 96702 c65147 EnterCriticalSection 96647->96702 96649 c652d4 LeaveCriticalSection 96648->96649 96648->96651 96649->96643 96698 c6532a 96651->96698 96652->96589 96653->96595 96654->96609 96655->96584 96656->96595 96657->96598 96658->96595 96659->96593 96660->96601 96661->96600 96662->96602 96663->96605 96704 c653c4 96664->96704 96666 c686c4 96717 c65333 21 API calls 3 library calls 96666->96717 96668 c686be 96668->96666 96670 c653c4 __wsopen_s 26 API calls 96668->96670 96678 c686f6 96668->96678 96669 c6871c 96672 c6873e 96669->96672 96718 c5f2a3 20 API calls 2 library calls 96669->96718 96673 c686ed 96670->96673 96671 c653c4 __wsopen_s 26 API calls 96674 c68702 CloseHandle 96671->96674 96672->96609 96676 c653c4 __wsopen_s 26 API calls 96673->96676 96674->96666 96677 c6870e GetLastError 96674->96677 96676->96678 96677->96666 96678->96666 96678->96671 96679->96612 96680->96616 96681->96613 96685 c703d7 96682->96685 96683 c703f2 96683->96625 96685->96683 96695 c5f2d9 20 API calls __dosmaperr 96685->96695 96686 c70416 96696 c627ec 26 API calls _strftime 96686->96696 96688 c70421 96688->96625 96689->96627 96690->96622 96691->96633 96692->96629 96693->96632 96694->96638 96695->96686 96696->96688 96697->96643 96703 c62fa6 LeaveCriticalSection 96698->96703 96700 c65331 96700->96645 96701->96647 96702->96651 96703->96700 96705 c653e6 96704->96705 96706 c653d1 96704->96706 96712 c6540b 96705->96712 96721 c5f2c6 20 API calls __dosmaperr 96705->96721 96719 c5f2c6 20 API calls __dosmaperr 96706->96719 96709 c653d6 96720 c5f2d9 20 API calls __dosmaperr 96709->96720 96710 c65416 96722 c5f2d9 20 API calls __dosmaperr 96710->96722 96712->96668 96714 c653de 96714->96668 96715 c6541e 96723 c627ec 26 API calls _strftime 96715->96723 96717->96669 96718->96672 96719->96709 96720->96714 96721->96710 96722->96715 96723->96714 96724 c72402 96727 c31410 96724->96727 96728 c3144f mciSendStringW 96727->96728 96729 c724b8 DestroyWindow 96727->96729 96730 c316c6 96728->96730 96731 c3146b 96728->96731 96742 c724c4 96729->96742 96730->96731 96733 c316d5 UnregisterHotKey 96730->96733 96732 c31479 96731->96732 96731->96742 96760 c3182e 96732->96760 96733->96730 96735 c724e2 FindClose 96735->96742 96736 c724d8 96736->96742 96766 c36246 CloseHandle 96736->96766 96738 c72509 96741 c7251c FreeLibrary 96738->96741 96743 c7252d 96738->96743 96740 c3148e 96740->96743 96747 c3149c 96740->96747 96741->96738 96742->96735 96742->96736 96742->96738 96744 c72541 VirtualFree 96743->96744 96749 c31509 96743->96749 96744->96743 96745 c314f8 CoUninitialize 96745->96749 96746 c72589 96752 c72598 ISource 96746->96752 96767 ca32eb 6 API calls ISource 96746->96767 96747->96745 96749->96746 96750 c31514 96749->96750 96764 c31944 VirtualFreeEx CloseHandle 96750->96764 96755 c72627 96752->96755 96768 c964d4 22 API calls ISource 96752->96768 96754 c3153a 96754->96752 96756 c3161f 96754->96756 96756->96755 96757 c3166d 96756->96757 96757->96755 96765 c31876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96757->96765 96759 c316c1 96762 c3183b 96760->96762 96761 c31480 96761->96738 96761->96740 96762->96761 96769 c9702a 22 API calls 96762->96769 96764->96754 96765->96759 96766->96736 96767->96746 96768->96752 96769->96762 98374 c3dee5 98377 c3b710 98374->98377 98378 c3b72b 98377->98378 98379 c800f8 98378->98379 98380 c80146 98378->98380 98401 c3b750 98378->98401 98383 c80102 98379->98383 98386 c8010f 98379->98386 98379->98401 98419 cb58a2 348 API calls 2 library calls 98380->98419 98417 cb5d33 348 API calls 98383->98417 98404 c3ba20 98386->98404 98418 cb61d0 348 API calls 2 library calls 98386->98418 98389 c803d9 98389->98389 98393 c3ba4e 98394 c80322 98422 cb5c0c 82 API calls 98394->98422 98398 c3aceb 23 API calls 98398->98401 98401->98393 98401->98394 98401->98398 98402 c4d336 40 API calls 98401->98402 98403 c3bbe0 40 API calls 98401->98403 98401->98404 98405 c3ec40 348 API calls 98401->98405 98408 c3a81b 41 API calls 98401->98408 98409 c4d2f0 40 API calls 98401->98409 98410 c4a01b 348 API calls 98401->98410 98411 c50242 5 API calls __Init_thread_wait 98401->98411 98412 c4edcd 22 API calls 98401->98412 98413 c500a3 29 API calls __onexit 98401->98413 98414 c501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 98401->98414 98415 c4ee53 82 API calls 98401->98415 98416 c4e5ca 348 API calls 98401->98416 98420 c8f6bf 23 API calls 98401->98420 98421 c3a8c7 22 API calls __fread_nolock 98401->98421 98402->98401 98403->98401 98404->98393 98423 ca359c 82 API calls __wsopen_s 98404->98423 98405->98401 98408->98401 98409->98401 98410->98401 98411->98401 98412->98401 98413->98401 98414->98401 98415->98401 98416->98401 98417->98386 98418->98404 98419->98401 98420->98401 98421->98401 98422->98404 98423->98389 96770 c31044 96775 c310f3 96770->96775 96772 c3104a 96811 c500a3 29 API calls __onexit 96772->96811 96774 c31054 96812 c31398 96775->96812 96779 c3116a 96822 c3a961 96779->96822 96782 c3a961 22 API calls 96783 c3117e 96782->96783 96784 c3a961 22 API calls 96783->96784 96785 c31188 96784->96785 96786 c3a961 22 API calls 96785->96786 96787 c311c6 96786->96787 96788 c3a961 22 API calls 96787->96788 96789 c31292 96788->96789 96827 c3171c 96789->96827 96793 c312c4 96794 c3a961 22 API calls 96793->96794 96795 c312ce 96794->96795 96848 c41940 96795->96848 96797 c312f9 96858 c31aab 96797->96858 96799 c31315 96800 c31325 GetStdHandle 96799->96800 96801 c72485 96800->96801 96802 c3137a 96800->96802 96801->96802 96803 c7248e 96801->96803 96806 c31387 OleInitialize 96802->96806 96865 c4fddb 96803->96865 96805 c72495 96875 ca011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96805->96875 96806->96772 96808 c7249e 96876 ca0944 CreateThread 96808->96876 96810 c724aa CloseHandle 96810->96802 96811->96774 96877 c313f1 96812->96877 96815 c313f1 22 API calls 96816 c313d0 96815->96816 96817 c3a961 22 API calls 96816->96817 96818 c313dc 96817->96818 96884 c36b57 96818->96884 96820 c31129 96821 c31bc3 6 API calls 96820->96821 96821->96779 96823 c4fe0b 22 API calls 96822->96823 96824 c3a976 96823->96824 96825 c4fddb 22 API calls 96824->96825 96826 c31174 96825->96826 96826->96782 96828 c3a961 22 API calls 96827->96828 96829 c3172c 96828->96829 96830 c3a961 22 API calls 96829->96830 96831 c31734 96830->96831 96832 c3a961 22 API calls 96831->96832 96833 c3174f 96832->96833 96834 c4fddb 22 API calls 96833->96834 96835 c3129c 96834->96835 96836 c31b4a 96835->96836 96837 c31b58 96836->96837 96838 c3a961 22 API calls 96837->96838 96839 c31b63 96838->96839 96840 c3a961 22 API calls 96839->96840 96841 c31b6e 96840->96841 96842 c3a961 22 API calls 96841->96842 96843 c31b79 96842->96843 96844 c3a961 22 API calls 96843->96844 96845 c31b84 96844->96845 96846 c4fddb 22 API calls 96845->96846 96847 c31b96 RegisterWindowMessageW 96846->96847 96847->96793 96849 c41981 96848->96849 96852 c4195d 96848->96852 96929 c50242 5 API calls __Init_thread_wait 96849->96929 96857 c4196e 96852->96857 96931 c50242 5 API calls __Init_thread_wait 96852->96931 96853 c4198b 96853->96852 96930 c501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96853->96930 96854 c48727 96854->96857 96932 c501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96854->96932 96857->96797 96859 c31abb 96858->96859 96860 c7272d 96858->96860 96861 c4fddb 22 API calls 96859->96861 96933 ca3209 23 API calls 96860->96933 96864 c31ac3 96861->96864 96863 c72738 96864->96799 96867 c4fde0 96865->96867 96866 c5ea0c ___std_exception_copy 21 API calls 96866->96867 96867->96866 96868 c4fdfa 96867->96868 96871 c4fdfc 96867->96871 96934 c54ead 7 API calls 2 library calls 96867->96934 96868->96805 96870 c5066d 96936 c532a4 RaiseException 96870->96936 96871->96870 96935 c532a4 RaiseException 96871->96935 96873 c5068a 96873->96805 96875->96808 96876->96810 96937 ca092a 28 API calls 96876->96937 96878 c3a961 22 API calls 96877->96878 96879 c313fc 96878->96879 96880 c3a961 22 API calls 96879->96880 96881 c31404 96880->96881 96882 c3a961 22 API calls 96881->96882 96883 c313c6 96882->96883 96883->96815 96885 c36b67 _wcslen 96884->96885 96886 c74ba1 96884->96886 96889 c36ba2 96885->96889 96890 c36b7d 96885->96890 96907 c393b2 96886->96907 96888 c74baa 96888->96888 96892 c4fddb 22 API calls 96889->96892 96896 c36f34 22 API calls 96890->96896 96894 c36bae 96892->96894 96893 c36b85 __fread_nolock 96893->96820 96897 c4fe0b 96894->96897 96896->96893 96899 c4fddb 96897->96899 96900 c4fdfa 96899->96900 96904 c4fdfc 96899->96904 96911 c5ea0c 96899->96911 96918 c54ead 7 API calls 2 library calls 96899->96918 96900->96893 96902 c5066d 96920 c532a4 RaiseException 96902->96920 96904->96902 96919 c532a4 RaiseException 96904->96919 96906 c5068a 96906->96893 96908 c393c0 96907->96908 96910 c393c9 __fread_nolock 96907->96910 96908->96910 96923 c3aec9 96908->96923 96910->96888 96916 c63820 pre_c_initialization 96911->96916 96912 c6385e 96922 c5f2d9 20 API calls __dosmaperr 96912->96922 96913 c63849 RtlAllocateHeap 96915 c6385c 96913->96915 96913->96916 96915->96899 96916->96912 96916->96913 96921 c54ead 7 API calls 2 library calls 96916->96921 96918->96899 96919->96902 96920->96906 96921->96916 96922->96915 96924 c3aedc 96923->96924 96928 c3aed9 __fread_nolock 96923->96928 96925 c4fddb 22 API calls 96924->96925 96926 c3aee7 96925->96926 96927 c4fe0b 22 API calls 96926->96927 96927->96928 96928->96910 96929->96853 96930->96852 96931->96854 96932->96857 96933->96863 96934->96867 96935->96870 96936->96873 96938 c82a00 96953 c3d7b0 ISource 96938->96953 96939 c3db11 PeekMessageW 96939->96953 96940 c3d807 GetInputState 96940->96939 96940->96953 96942 c81cbe TranslateAcceleratorW 96942->96953 96943 c3da04 timeGetTime 96943->96953 96944 c3db73 TranslateMessage DispatchMessageW 96945 c3db8f PeekMessageW 96944->96945 96945->96953 96946 c3dbaf Sleep 96946->96953 96947 c82b74 Sleep 96960 c82a51 96947->96960 96949 c81dda timeGetTime 97121 c4e300 23 API calls 96949->97121 96953->96939 96953->96940 96953->96942 96953->96943 96953->96944 96953->96945 96953->96946 96953->96947 96953->96949 96956 c3d9d5 96953->96956 96953->96960 96970 c3dd50 96953->96970 96977 c3dfd0 96953->96977 97000 c3bf40 96953->97000 97058 c4edf6 96953->97058 97063 c41310 96953->97063 97120 c4e551 timeGetTime 96953->97120 97122 ca3a2a 23 API calls 96953->97122 97123 c3ec40 96953->97123 97147 ca359c 82 API calls __wsopen_s 96953->97147 96954 c82c0b GetExitCodeProcess 96958 c82c21 WaitForSingleObject 96954->96958 96959 c82c37 CloseHandle 96954->96959 96955 cc29bf GetForegroundWindow 96955->96960 96958->96953 96958->96959 96959->96960 96960->96953 96960->96954 96960->96955 96960->96956 96961 c82ca9 Sleep 96960->96961 97148 cb5658 23 API calls 96960->97148 97149 c9e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96960->97149 97150 c4e551 timeGetTime 96960->97150 97151 c9d4dc CreateToolhelp32Snapshot Process32FirstW 96960->97151 96961->96953 96971 c3dd83 96970->96971 96972 c3dd6f 96970->96972 97193 ca359c 82 API calls __wsopen_s 96971->97193 97161 c3d260 96972->97161 96975 c3dd7a 96975->96953 96976 c82f75 96976->96976 96978 c3e010 96977->96978 96993 c3e0dc ISource 96978->96993 97206 c50242 5 API calls __Init_thread_wait 96978->97206 96981 c82fca 96983 c3a961 22 API calls 96981->96983 96981->96993 96982 c3a961 22 API calls 96982->96993 96985 c82fe4 96983->96985 97207 c500a3 29 API calls __onexit 96985->97207 96988 c82fee 97208 c501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96988->97208 96993->96982 96994 c3ec40 348 API calls 96993->96994 96995 c3e3e1 96993->96995 96996 c404f0 22 API calls 96993->96996 96997 ca359c 82 API calls 96993->96997 97203 c3a8c7 22 API calls __fread_nolock 96993->97203 97204 c3a81b 41 API calls 96993->97204 97205 c4a308 348 API calls 96993->97205 97209 c50242 5 API calls __Init_thread_wait 96993->97209 97210 c500a3 29 API calls __onexit 96993->97210 97211 c501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96993->97211 97212 cb47d4 348 API calls 96993->97212 97213 cb68c1 348 API calls 96993->97213 96994->96993 96995->96953 96996->96993 96997->96993 97214 c3adf0 97000->97214 97002 c3bf9d 97003 c3bfa9 97002->97003 97004 c804b6 97002->97004 97006 c804c6 97003->97006 97007 c3c01e 97003->97007 97246 ca359c 82 API calls __wsopen_s 97004->97246 97247 ca359c 82 API calls __wsopen_s 97006->97247 97219 c3ac91 97007->97219 97011 c3c7da 97014 c4fe0b 22 API calls 97011->97014 97023 c3c808 __fread_nolock 97014->97023 97016 c804f5 97019 c8055a 97016->97019 97248 c4d217 348 API calls 97016->97248 97057 c3c603 97019->97057 97249 ca359c 82 API calls __wsopen_s 97019->97249 97020 c4fe0b 22 API calls 97045 c3c350 ISource __fread_nolock 97020->97045 97021 c3af8a 22 API calls 97043 c3c039 ISource __fread_nolock 97021->97043 97022 c97120 22 API calls 97022->97043 97023->97020 97024 c8091a 97258 ca3209 23 API calls 97024->97258 97027 c3ec40 348 API calls 97027->97043 97028 c808a5 97029 c3ec40 348 API calls 97028->97029 97031 c808cf 97029->97031 97031->97057 97256 c3a81b 41 API calls 97031->97256 97032 c80591 97250 ca359c 82 API calls __wsopen_s 97032->97250 97033 c808f6 97257 ca359c 82 API calls __wsopen_s 97033->97257 97038 c3c3ac 97038->96953 97039 c3aceb 23 API calls 97039->97043 97040 c4fddb 22 API calls 97040->97043 97041 c3c237 97042 c3c253 97041->97042 97259 c3a8c7 22 API calls __fread_nolock 97041->97259 97047 c80976 97042->97047 97052 c3c297 ISource 97042->97052 97043->97011 97043->97016 97043->97019 97043->97021 97043->97022 97043->97023 97043->97024 97043->97027 97043->97028 97043->97032 97043->97033 97043->97039 97043->97040 97043->97041 97044 c4fe0b 22 API calls 97043->97044 97050 c809bf 97043->97050 97055 c3bbe0 40 API calls 97043->97055 97043->97057 97223 c3ad81 97043->97223 97251 c97099 22 API calls __fread_nolock 97043->97251 97252 cb5745 54 API calls _wcslen 97043->97252 97253 c4aa42 22 API calls ISource 97043->97253 97254 c9f05c 40 API calls 97043->97254 97255 c3a993 41 API calls 97043->97255 97044->97043 97045->97038 97241 c4ce17 97045->97241 97049 c3aceb 23 API calls 97047->97049 97049->97050 97050->97057 97260 ca359c 82 API calls __wsopen_s 97050->97260 97052->97050 97230 c3aceb 97052->97230 97053 c3c335 97053->97050 97054 c3c342 97053->97054 97240 c3a704 22 API calls ISource 97054->97240 97055->97043 97057->96953 97060 c4ee12 97058->97060 97061 c4ee09 97058->97061 97059 c4ee36 IsDialogMessageW 97059->97060 97059->97061 97060->97059 97060->97061 97062 c8efaf GetClassLongW 97060->97062 97061->96953 97062->97059 97062->97060 97064 c41376 97063->97064 97065 c417b0 97063->97065 97066 c41390 97064->97066 97067 c86331 97064->97067 97308 c50242 5 API calls __Init_thread_wait 97065->97308 97069 c41940 9 API calls 97066->97069 97070 c8633d 97067->97070 97318 cb709c 348 API calls 97067->97318 97073 c413a0 97069->97073 97070->96953 97072 c417ba 97074 c417fb 97072->97074 97309 c39cb3 97072->97309 97076 c41940 9 API calls 97073->97076 97078 c86346 97074->97078 97080 c4182c 97074->97080 97077 c413b6 97076->97077 97077->97074 97079 c413ec 97077->97079 97319 ca359c 82 API calls __wsopen_s 97078->97319 97079->97078 97103 c41408 __fread_nolock 97079->97103 97082 c3aceb 23 API calls 97080->97082 97084 c41839 97082->97084 97083 c417d4 97315 c501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97083->97315 97316 c4d217 348 API calls 97084->97316 97087 c8636e 97320 ca359c 82 API calls __wsopen_s 97087->97320 97088 c4152f 97090 c4153c 97088->97090 97091 c863d1 97088->97091 97093 c41940 9 API calls 97090->97093 97322 cb5745 54 API calls _wcslen 97091->97322 97094 c41549 97093->97094 97098 c864fa 97094->97098 97100 c41940 9 API calls 97094->97100 97095 c4fddb 22 API calls 97095->97103 97096 c41872 97317 c4faeb 23 API calls 97096->97317 97097 c4fe0b 22 API calls 97097->97103 97107 c86369 97098->97107 97324 ca359c 82 API calls __wsopen_s 97098->97324 97105 c41563 97100->97105 97102 c3ec40 348 API calls 97102->97103 97103->97084 97103->97087 97103->97088 97103->97095 97103->97097 97103->97102 97104 c863b2 97103->97104 97103->97107 97321 ca359c 82 API calls __wsopen_s 97104->97321 97105->97098 97110 c415c7 ISource 97105->97110 97323 c3a8c7 22 API calls __fread_nolock 97105->97323 97107->96953 97109 c41940 9 API calls 97109->97110 97110->97096 97110->97098 97110->97107 97110->97109 97113 c4167b ISource 97110->97113 97280 cbab67 97110->97280 97283 cba2ea 97110->97283 97288 cc1591 97110->97288 97291 cbabf7 97110->97291 97296 c4f645 97110->97296 97303 ca5c5a 97110->97303 97111 c4171d 97111->96953 97112 c4ce17 22 API calls 97112->97113 97113->97111 97113->97112 97120->96953 97121->96953 97122->96953 97144 c3ec76 ISource 97123->97144 97124 c4fddb 22 API calls 97124->97144 97125 c3fef7 97139 c3ed9d ISource 97125->97139 97559 c3a8c7 22 API calls __fread_nolock 97125->97559 97128 c84600 97128->97139 97558 c3a8c7 22 API calls __fread_nolock 97128->97558 97129 c84b0b 97561 ca359c 82 API calls __wsopen_s 97129->97561 97133 c50242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97133->97144 97134 c3a8c7 22 API calls 97134->97144 97137 c3fbe3 97137->97139 97140 c84bdc 97137->97140 97146 c3f3ae ISource 97137->97146 97138 c3a961 22 API calls 97138->97144 97139->96953 97562 ca359c 82 API calls __wsopen_s 97140->97562 97141 c500a3 29 API calls pre_c_initialization 97141->97144 97143 c84beb 97563 ca359c 82 API calls __wsopen_s 97143->97563 97144->97124 97144->97125 97144->97128 97144->97129 97144->97133 97144->97134 97144->97137 97144->97138 97144->97139 97144->97141 97144->97143 97145 c501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97144->97145 97144->97146 97496 c401e0 97144->97496 97557 c406a0 41 API calls ISource 97144->97557 97145->97144 97146->97139 97560 ca359c 82 API calls __wsopen_s 97146->97560 97147->96953 97148->96960 97149->96960 97150->96960 97594 c9def7 97151->97594 97153 c9d529 Process32NextW 97154 c9d5db CloseHandle 97153->97154 97159 c9d522 97153->97159 97154->96960 97155 c3a961 22 API calls 97155->97159 97156 c39cb3 22 API calls 97156->97159 97159->97153 97159->97154 97159->97155 97159->97156 97600 c3525f 22 API calls 97159->97600 97601 c36350 22 API calls 97159->97601 97602 c4ce60 41 API calls 97159->97602 97162 c3ec40 348 API calls 97161->97162 97163 c3d29d 97162->97163 97164 c3d30b ISource 97163->97164 97166 c3d3c3 97163->97166 97167 c3d6d5 97163->97167 97173 c3d4b8 97163->97173 97176 c4fddb 22 API calls 97163->97176 97179 c81bc4 97163->97179 97188 c3d429 ISource __fread_nolock 97163->97188 97164->96975 97166->97167 97168 c3d3ce 97166->97168 97167->97164 97177 c4fe0b 22 API calls 97167->97177 97170 c4fddb 22 API calls 97168->97170 97169 c3d5ff 97171 c3d614 97169->97171 97172 c81bb5 97169->97172 97182 c3d3d5 __fread_nolock 97170->97182 97174 c4fddb 22 API calls 97171->97174 97201 cb5705 23 API calls 97172->97201 97178 c4fe0b 22 API calls 97173->97178 97185 c3d46a 97174->97185 97176->97163 97177->97182 97178->97188 97202 ca359c 82 API calls __wsopen_s 97179->97202 97180 c4fddb 22 API calls 97181 c3d3f6 97180->97181 97181->97188 97194 c3bec0 348 API calls 97181->97194 97182->97180 97182->97181 97184 c81ba4 97200 ca359c 82 API calls __wsopen_s 97184->97200 97185->96975 97188->97169 97188->97184 97188->97185 97189 c81b7f 97188->97189 97191 c81b5d 97188->97191 97195 c31f6f 97188->97195 97199 ca359c 82 API calls __wsopen_s 97189->97199 97198 ca359c 82 API calls __wsopen_s 97191->97198 97193->96976 97194->97188 97196 c3ec40 348 API calls 97195->97196 97197 c31f98 97196->97197 97197->97188 97198->97185 97199->97185 97200->97185 97201->97179 97202->97164 97203->96993 97204->96993 97205->96993 97206->96981 97207->96988 97208->96993 97209->96993 97210->96993 97211->96993 97212->96993 97213->96993 97215 c3ae01 97214->97215 97218 c3ae1c ISource 97214->97218 97216 c3aec9 22 API calls 97215->97216 97217 c3ae09 CharUpperBuffW 97216->97217 97217->97218 97218->97002 97220 c3acae 97219->97220 97221 c3acd1 97220->97221 97261 ca359c 82 API calls __wsopen_s 97220->97261 97221->97043 97224 c3ad92 97223->97224 97225 c7fadb 97223->97225 97226 c4fddb 22 API calls 97224->97226 97227 c3ad99 97226->97227 97262 c3adcd 97227->97262 97231 c3acf9 97230->97231 97239 c3ad2a ISource 97230->97239 97232 c3ad55 97231->97232 97234 c3ad01 ISource 97231->97234 97232->97239 97270 c3a8c7 22 API calls __fread_nolock 97232->97270 97235 c3ad21 97234->97235 97236 c7fa48 97234->97236 97234->97239 97237 c7fa3a VariantClear 97235->97237 97235->97239 97238 c4ce17 22 API calls 97236->97238 97236->97239 97237->97239 97238->97239 97239->97053 97240->97045 97243 c4ce1f 97241->97243 97242 c4ce43 97242->97045 97243->97242 97271 c3b010 97243->97271 97245 c4ce2a ISource 97245->97045 97246->97006 97247->97057 97248->97019 97249->97057 97250->97057 97251->97043 97252->97043 97253->97043 97254->97043 97255->97043 97256->97033 97257->97057 97258->97041 97259->97042 97260->97057 97261->97221 97265 c3addd 97262->97265 97263 c3adb6 97263->97043 97264 c4fddb 22 API calls 97264->97265 97265->97263 97265->97264 97266 c3a961 22 API calls 97265->97266 97268 c3adcd 22 API calls 97265->97268 97269 c3a8c7 22 API calls __fread_nolock 97265->97269 97266->97265 97268->97265 97269->97265 97270->97239 97272 c3b01b 97271->97272 97273 c7fb4d 97272->97273 97278 c3b023 ISource 97272->97278 97274 c4fddb 22 API calls 97273->97274 97276 c7fb59 97274->97276 97275 c3b02a 97275->97245 97278->97275 97279 c3b090 22 API calls ISource 97278->97279 97279->97278 97325 cbaff9 97280->97325 97284 c37510 53 API calls 97283->97284 97285 cba306 97284->97285 97286 c9d4dc 47 API calls 97285->97286 97287 cba315 97286->97287 97287->97110 97480 cc2ad8 97288->97480 97290 cc159f 97290->97110 97292 cbaff9 217 API calls 97291->97292 97294 cbac0c 97292->97294 97293 cbac54 97293->97110 97294->97293 97295 c3aceb 23 API calls 97294->97295 97295->97293 97297 c3b567 39 API calls 97296->97297 97298 c4f659 97297->97298 97299 c8f2dc Sleep 97298->97299 97300 c4f661 timeGetTime 97298->97300 97301 c3b567 39 API calls 97300->97301 97302 c4f677 97301->97302 97302->97110 97304 c37510 53 API calls 97303->97304 97305 ca5c6d 97304->97305 97491 c9dbbe lstrlenW 97305->97491 97307 ca5c77 97307->97110 97308->97072 97310 c39cc2 _wcslen 97309->97310 97311 c4fe0b 22 API calls 97310->97311 97312 c39cea __fread_nolock 97311->97312 97313 c4fddb 22 API calls 97312->97313 97314 c39d00 97313->97314 97314->97083 97315->97074 97316->97096 97317->97096 97318->97070 97319->97107 97320->97107 97321->97107 97322->97105 97323->97110 97324->97107 97326 cbb01d ___scrt_fastfail 97325->97326 97327 cbb058 97326->97327 97328 cbb094 97326->97328 97446 c3b567 97327->97446 97330 c3b567 39 API calls 97328->97330 97335 cbb08b 97328->97335 97334 cbb0a5 97330->97334 97331 cbb063 97331->97335 97339 c3b567 39 API calls 97331->97339 97332 cbb0ed 97416 c37510 97332->97416 97338 c3b567 39 API calls 97334->97338 97335->97332 97336 c3b567 39 API calls 97335->97336 97336->97332 97338->97335 97341 cbb078 97339->97341 97343 c3b567 39 API calls 97341->97343 97342 cbb115 97344 cbb1d8 97342->97344 97345 cbb11f 97342->97345 97343->97335 97346 cbb20a GetCurrentDirectoryW 97344->97346 97348 c37510 53 API calls 97344->97348 97347 c37510 53 API calls 97345->97347 97349 c4fe0b 22 API calls 97346->97349 97350 cbb130 97347->97350 97351 cbb1ef 97348->97351 97352 cbb22f GetCurrentDirectoryW 97349->97352 97353 c37620 22 API calls 97350->97353 97354 c37620 22 API calls 97351->97354 97355 cbb23c 97352->97355 97356 cbb13a 97353->97356 97357 cbb1f9 _wcslen 97354->97357 97359 cbb275 97355->97359 97451 c39c6e 22 API calls 97355->97451 97358 c37510 53 API calls 97356->97358 97357->97346 97357->97359 97360 cbb14b 97358->97360 97367 cbb28b 97359->97367 97368 cbb287 97359->97368 97362 c37620 22 API calls 97360->97362 97364 cbb155 97362->97364 97363 cbb255 97452 c39c6e 22 API calls 97363->97452 97366 c37510 53 API calls 97364->97366 97370 cbb166 97366->97370 97454 ca07c0 10 API calls 97367->97454 97372 cbb39a CreateProcessW 97368->97372 97373 cbb2f8 97368->97373 97369 cbb265 97453 c39c6e 22 API calls 97369->97453 97375 c37620 22 API calls 97370->97375 97415 cbb32f _wcslen 97372->97415 97457 c911c8 39 API calls 97373->97457 97378 cbb170 97375->97378 97376 cbb294 97455 ca06e6 10 API calls 97376->97455 97381 cbb1a6 GetSystemDirectoryW 97378->97381 97385 c37510 53 API calls 97378->97385 97380 cbb2fd 97383 cbb32a 97380->97383 97384 cbb323 97380->97384 97387 c4fe0b 22 API calls 97381->97387 97382 cbb2aa 97456 ca05a7 8 API calls 97382->97456 97459 c914ce 6 API calls 97383->97459 97458 c91201 128 API calls 2 library calls 97384->97458 97389 cbb187 97385->97389 97392 cbb1cb GetSystemDirectoryW 97387->97392 97394 c37620 22 API calls 97389->97394 97391 cbb2d0 97391->97368 97392->97355 97393 cbb328 97393->97415 97397 cbb191 _wcslen 97394->97397 97395 cbb42f CloseHandle 97398 cbb43f 97395->97398 97408 cbb49a 97395->97408 97396 cbb3d6 GetLastError 97407 cbb41a 97396->97407 97397->97355 97397->97381 97400 cbb451 97398->97400 97401 cbb446 CloseHandle 97398->97401 97403 cbb458 CloseHandle 97400->97403 97404 cbb463 97400->97404 97401->97400 97402 cbb4a6 97402->97407 97403->97404 97405 cbb46a CloseHandle 97404->97405 97406 cbb475 97404->97406 97405->97406 97460 ca09d9 34 API calls 97406->97460 97443 ca0175 97407->97443 97408->97402 97413 cbb4d2 CloseHandle 97408->97413 97412 cbb486 97461 cbb536 25 API calls 97412->97461 97413->97407 97415->97395 97415->97396 97417 c37525 97416->97417 97433 c37522 97416->97433 97418 c3755b 97417->97418 97419 c3752d 97417->97419 97423 c7500f 97418->97423 97424 c3756d 97418->97424 97429 c750f6 97418->97429 97462 c551c6 26 API calls 97419->97462 97421 c3753d 97428 c4fddb 22 API calls 97421->97428 97432 c4fe0b 22 API calls 97423->97432 97434 c75088 97423->97434 97463 c4fb21 51 API calls 97424->97463 97425 c7510e 97425->97425 97430 c37547 97428->97430 97465 c55183 26 API calls 97429->97465 97431 c39cb3 22 API calls 97430->97431 97431->97433 97435 c75058 97432->97435 97439 c37620 97433->97439 97464 c4fb21 51 API calls 97434->97464 97436 c4fddb 22 API calls 97435->97436 97437 c7507f 97436->97437 97438 c39cb3 22 API calls 97437->97438 97438->97434 97440 c3762a _wcslen 97439->97440 97441 c4fe0b 22 API calls 97440->97441 97442 c3763f 97441->97442 97442->97342 97466 ca030f 97443->97466 97447 c3b578 97446->97447 97448 c3b57f 97446->97448 97447->97448 97479 c562d1 39 API calls _strftime 97447->97479 97448->97331 97450 c3b5c2 97450->97331 97451->97363 97452->97369 97453->97359 97454->97376 97455->97382 97456->97391 97457->97380 97458->97393 97459->97415 97460->97412 97461->97408 97462->97421 97463->97421 97464->97429 97465->97425 97467 ca0329 97466->97467 97468 ca0321 CloseHandle 97466->97468 97469 ca032e CloseHandle 97467->97469 97470 ca0336 97467->97470 97468->97467 97469->97470 97471 ca033b CloseHandle 97470->97471 97472 ca0343 97470->97472 97471->97472 97473 ca0348 CloseHandle 97472->97473 97474 ca0350 97472->97474 97473->97474 97475 ca035d 97474->97475 97476 ca0355 CloseHandle 97474->97476 97477 ca017d 97475->97477 97478 ca0362 CloseHandle 97475->97478 97476->97475 97477->97110 97478->97477 97479->97450 97481 c3aceb 23 API calls 97480->97481 97482 cc2af3 97481->97482 97483 cc2b1d 97482->97483 97484 cc2aff 97482->97484 97485 c36b57 22 API calls 97483->97485 97486 c37510 53 API calls 97484->97486 97487 cc2b1b 97485->97487 97488 cc2b0c 97486->97488 97487->97290 97488->97487 97490 c3a8c7 22 API calls __fread_nolock 97488->97490 97490->97487 97492 c9dbdc GetFileAttributesW 97491->97492 97493 c9dc06 97491->97493 97492->97493 97494 c9dbe8 FindFirstFileW 97492->97494 97493->97307 97494->97493 97495 c9dbf9 FindClose 97494->97495 97495->97493 97497 c40206 97496->97497 97513 c4027e 97496->97513 97498 c85411 97497->97498 97499 c40213 97497->97499 97582 cb7b7e 348 API calls 2 library calls 97498->97582 97506 c85435 97499->97506 97509 c4021d 97499->97509 97500 c85405 97581 ca359c 82 API calls __wsopen_s 97500->97581 97502 c85466 97507 c85471 97502->97507 97508 c85493 97502->97508 97503 c3ec40 348 API calls 97503->97513 97506->97502 97512 c8544d 97506->97512 97584 cb7b7e 348 API calls 2 library calls 97507->97584 97564 cb5689 97508->97564 97551 c40230 ISource 97509->97551 97587 c3a8c7 22 API calls __fread_nolock 97509->97587 97511 c40405 97511->97144 97583 ca359c 82 API calls __wsopen_s 97512->97583 97513->97503 97513->97511 97520 c851b9 97513->97520 97532 c403f9 97513->97532 97537 c40344 97513->97537 97543 c851ce ISource 97513->97543 97547 c403b2 ISource 97513->97547 97518 c85332 97518->97551 97580 c3a8c7 22 API calls __fread_nolock 97518->97580 97577 ca359c 82 API calls __wsopen_s 97520->97577 97521 c8568a 97524 c856c0 97521->97524 97589 cb7771 67 API calls 97521->97589 97523 c85532 97585 ca1119 22 API calls 97523->97585 97529 c3aceb 23 API calls 97524->97529 97526 c85668 97530 c37510 53 API calls 97526->97530 97553 c40273 ISource 97529->97553 97544 c85670 _wcslen 97530->97544 97531 c8569e 97534 c37510 53 API calls 97531->97534 97532->97511 97576 ca359c 82 API calls __wsopen_s 97532->97576 97533 c854b9 97571 ca0acc 97533->97571 97550 c856a6 _wcslen 97534->97550 97537->97532 97575 c404f0 22 API calls 97537->97575 97539 c85544 97586 c3a673 22 API calls 97539->97586 97540 c403a5 97540->97532 97540->97547 97543->97547 97543->97553 97578 ca359c 82 API calls __wsopen_s 97543->97578 97544->97521 97548 c3aceb 23 API calls 97544->97548 97546 c8554d 97554 ca0acc 22 API calls 97546->97554 97547->97500 97547->97518 97547->97551 97547->97553 97579 c4a308 348 API calls 97547->97579 97548->97521 97549 c41310 348 API calls 97549->97551 97550->97524 97552 c3aceb 23 API calls 97550->97552 97551->97521 97551->97553 97588 cb7632 54 API calls __wsopen_s 97551->97588 97552->97524 97553->97144 97555 c85566 97554->97555 97556 c3bf40 348 API calls 97555->97556 97556->97551 97557->97144 97558->97139 97559->97139 97560->97139 97561->97139 97562->97143 97563->97139 97565 cb56a4 97564->97565 97570 c8549e 97564->97570 97566 c4fe0b 22 API calls 97565->97566 97567 cb56c6 97566->97567 97568 c4fddb 22 API calls 97567->97568 97567->97570 97590 ca0a59 97567->97590 97568->97567 97570->97523 97570->97533 97572 ca0ada 97571->97572 97574 c854e3 97571->97574 97573 c4fddb 22 API calls 97572->97573 97572->97574 97573->97574 97574->97549 97575->97540 97576->97553 97577->97543 97578->97547 97579->97547 97580->97551 97581->97498 97582->97551 97583->97553 97584->97551 97585->97539 97586->97546 97587->97551 97588->97526 97589->97531 97591 ca0a7a 97590->97591 97592 c4fddb 22 API calls 97591->97592 97593 ca0a85 97591->97593 97592->97593 97593->97567 97598 c9df02 97594->97598 97595 c9df19 97604 c562fb 39 API calls _strftime 97595->97604 97598->97595 97599 c9df1f 97598->97599 97603 c563b2 GetStringTypeW _strftime 97598->97603 97599->97159 97600->97159 97601->97159 97602->97159 97603->97598 97604->97599 98424 c31cad SystemParametersInfoW 98425 c3fe73 98432 c4ceb1 98425->98432 98427 c3fe89 98441 c4cf92 98427->98441 98429 c3feb3 98453 ca359c 82 API calls __wsopen_s 98429->98453 98431 c84ab8 98433 c4ced2 98432->98433 98434 c4cebf 98432->98434 98436 c4cf05 98433->98436 98437 c4ced7 98433->98437 98435 c3aceb 23 API calls 98434->98435 98440 c4cec9 98435->98440 98439 c3aceb 23 API calls 98436->98439 98438 c4fddb 22 API calls 98437->98438 98438->98440 98439->98440 98440->98427 98442 c36270 22 API calls 98441->98442 98443 c4cfc9 98442->98443 98444 c39cb3 22 API calls 98443->98444 98447 c4cffa 98443->98447 98445 c8d166 98444->98445 98454 c36350 22 API calls 98445->98454 98447->98429 98448 c8d171 98455 c4d2f0 40 API calls 98448->98455 98450 c8d184 98451 c8d188 98450->98451 98452 c3aceb 23 API calls 98450->98452 98452->98451 98453->98431 98454->98448 98455->98450 98456 c31033 98461 c34c91 98456->98461 98460 c31042 98462 c3a961 22 API calls 98461->98462 98463 c34cff 98462->98463 98469 c33af0 98463->98469 98466 c34d9c 98467 c31038 98466->98467 98472 c351f7 22 API calls __fread_nolock 98466->98472 98468 c500a3 29 API calls __onexit 98467->98468 98468->98460 98470 c33b1c 3 API calls 98469->98470 98471 c33b0f 98470->98471 98471->98466 98472->98466 97605 c8d29a 97608 c9de27 WSAStartup 97605->97608 97607 c8d2a5 97609 c9de50 gethostname gethostbyname 97608->97609 97611 c9dee6 97608->97611 97609->97611 97612 c9de73 __fread_nolock 97609->97612 97610 c9de87 97614 c9dede WSACleanup 97610->97614 97611->97607 97612->97610 97613 c9dea5 inet_ntoa 97612->97613 97615 c9debe _strcat 97613->97615 97614->97611 97617 c9ebd1 97615->97617 97618 c9ebe0 _strlen 97617->97618 97619 c9ec37 97617->97619 97620 c9ebef MultiByteToWideChar 97618->97620 97619->97610 97620->97619 97621 c9ec04 97620->97621 97622 c4fe0b 22 API calls 97621->97622 97623 c9ec20 MultiByteToWideChar 97622->97623 97623->97619 98473 c8d27a GetUserNameW 98474 c8d292 98473->98474 98475 c32e37 98476 c3a961 22 API calls 98475->98476 98477 c32e4d 98476->98477 98554 c34ae3 98477->98554 98479 c32e6b 98480 c33a5a 24 API calls 98479->98480 98481 c32e7f 98480->98481 98482 c39cb3 22 API calls 98481->98482 98483 c32e8c 98482->98483 98484 c34ecb 94 API calls 98483->98484 98485 c32ea5 98484->98485 98486 c72cb0 98485->98486 98487 c32ead 98485->98487 98488 ca2cf9 80 API calls 98486->98488 98568 c3a8c7 22 API calls __fread_nolock 98487->98568 98489 c72cc3 98488->98489 98491 c72ccf 98489->98491 98492 c34f39 68 API calls 98489->98492 98495 c34f39 68 API calls 98491->98495 98492->98491 98493 c32ec3 98569 c36f88 22 API calls 98493->98569 98497 c72ce5 98495->98497 98496 c32ecf 98498 c39cb3 22 API calls 98496->98498 98586 c33084 22 API calls 98497->98586 98499 c32edc 98498->98499 98570 c3a81b 41 API calls 98499->98570 98502 c32eec 98504 c39cb3 22 API calls 98502->98504 98503 c72d02 98587 c33084 22 API calls 98503->98587 98505 c32f12 98504->98505 98571 c3a81b 41 API calls 98505->98571 98508 c72d1e 98509 c33a5a 24 API calls 98508->98509 98510 c72d44 98509->98510 98588 c33084 22 API calls 98510->98588 98511 c32f21 98514 c3a961 22 API calls 98511->98514 98513 c72d50 98589 c3a8c7 22 API calls __fread_nolock 98513->98589 98516 c32f3f 98514->98516 98572 c33084 22 API calls 98516->98572 98517 c72d5e 98590 c33084 22 API calls 98517->98590 98520 c32f4b 98573 c54a28 40 API calls 2 library calls 98520->98573 98521 c72d6d 98591 c3a8c7 22 API calls __fread_nolock 98521->98591 98523 c32f59 98523->98497 98524 c32f63 98523->98524 98574 c54a28 40 API calls 2 library calls 98524->98574 98527 c32f6e 98527->98503 98529 c32f78 98527->98529 98528 c72d83 98592 c33084 22 API calls 98528->98592 98575 c54a28 40 API calls 2 library calls 98529->98575 98532 c72d90 98533 c32f83 98533->98508 98534 c32f8d 98533->98534 98576 c54a28 40 API calls 2 library calls 98534->98576 98536 c32f98 98537 c32fdc 98536->98537 98577 c33084 22 API calls 98536->98577 98537->98521 98538 c32fe8 98537->98538 98538->98532 98580 c363eb 22 API calls 98538->98580 98541 c32fbf 98578 c3a8c7 22 API calls __fread_nolock 98541->98578 98542 c32ff8 98581 c36a50 22 API calls 98542->98581 98545 c32fcd 98579 c33084 22 API calls 98545->98579 98547 c33006 98582 c370b0 23 API calls 98547->98582 98551 c33021 98552 c33065 98551->98552 98583 c36f88 22 API calls 98551->98583 98584 c370b0 23 API calls 98551->98584 98585 c33084 22 API calls 98551->98585 98555 c34af0 __wsopen_s 98554->98555 98556 c36b57 22 API calls 98555->98556 98557 c34b22 98555->98557 98556->98557 98560 c34b58 98557->98560 98593 c34c6d 98557->98593 98559 c34c29 98561 c34c5e 98559->98561 98562 c39cb3 22 API calls 98559->98562 98560->98559 98564 c39cb3 22 API calls 98560->98564 98566 c3515f 22 API calls 98560->98566 98567 c34c6d 22 API calls 98560->98567 98561->98479 98563 c34c52 98562->98563 98565 c3515f 22 API calls 98563->98565 98564->98560 98565->98561 98566->98560 98567->98560 98568->98493 98569->98496 98570->98502 98571->98511 98572->98520 98573->98523 98574->98527 98575->98533 98576->98536 98577->98541 98578->98545 98579->98537 98580->98542 98581->98547 98582->98551 98583->98551 98584->98551 98585->98551 98586->98503 98587->98508 98588->98513 98589->98517 98590->98521 98591->98528 98592->98532 98594 c3aec9 22 API calls 98593->98594 98595 c34c78 98594->98595 98595->98557 97624 c33156 97627 c33170 97624->97627 97628 c33187 97627->97628 97629 c331eb 97628->97629 97630 c3318c 97628->97630 97671 c331e9 97628->97671 97632 c331f1 97629->97632 97633 c72dfb 97629->97633 97634 c33265 PostQuitMessage 97630->97634 97635 c33199 97630->97635 97631 c331d0 DefWindowProcW 97636 c3316a 97631->97636 97637 c331f8 97632->97637 97638 c3321d SetTimer RegisterWindowMessageW 97632->97638 97686 c318e2 10 API calls 97633->97686 97634->97636 97640 c331a4 97635->97640 97641 c72e7c 97635->97641 97642 c33201 KillTimer 97637->97642 97643 c72d9c 97637->97643 97638->97636 97645 c33246 CreatePopupMenu 97638->97645 97646 c331ae 97640->97646 97647 c72e68 97640->97647 97699 c9bf30 34 API calls ___scrt_fastfail 97641->97699 97672 c330f2 97642->97672 97649 c72dd7 MoveWindow 97643->97649 97650 c72da1 97643->97650 97644 c72e1c 97687 c4e499 42 API calls 97644->97687 97645->97636 97654 c72e4d 97646->97654 97655 c331b9 97646->97655 97676 c9c161 97647->97676 97649->97636 97657 c72da7 97650->97657 97658 c72dc6 SetFocus 97650->97658 97654->97631 97698 c90ad7 22 API calls 97654->97698 97660 c331c4 97655->97660 97661 c33253 97655->97661 97656 c72e8e 97656->97631 97656->97636 97657->97660 97662 c72db0 97657->97662 97658->97636 97660->97631 97668 c330f2 Shell_NotifyIconW 97660->97668 97684 c3326f 44 API calls ___scrt_fastfail 97661->97684 97685 c318e2 10 API calls 97662->97685 97667 c33263 97667->97636 97669 c72e41 97668->97669 97688 c33837 97669->97688 97671->97631 97673 c33154 97672->97673 97674 c33104 ___scrt_fastfail 97672->97674 97683 c33c50 DeleteObject DestroyWindow 97673->97683 97675 c33123 Shell_NotifyIconW 97674->97675 97675->97673 97677 c9c179 ___scrt_fastfail 97676->97677 97678 c9c276 97676->97678 97700 c33923 97677->97700 97678->97636 97680 c9c1a0 97681 c9c25f KillTimer SetTimer 97680->97681 97682 c9c251 Shell_NotifyIconW 97680->97682 97681->97678 97682->97681 97683->97636 97684->97667 97685->97636 97686->97644 97687->97660 97689 c33862 ___scrt_fastfail 97688->97689 97754 c34212 97689->97754 97691 c338e8 97694 c73386 Shell_NotifyIconW 97691->97694 97695 c33906 Shell_NotifyIconW 97691->97695 97696 c33923 24 API calls 97695->97696 97697 c3391c 97696->97697 97697->97671 97698->97671 97699->97656 97701 c3393f 97700->97701 97720 c33a13 97700->97720 97722 c36270 97701->97722 97704 c73393 LoadStringW 97707 c733ad 97704->97707 97705 c3395a 97706 c36b57 22 API calls 97705->97706 97708 c3396f 97706->97708 97715 c33994 ___scrt_fastfail 97707->97715 97728 c3a8c7 22 API calls __fread_nolock 97707->97728 97709 c733c9 97708->97709 97710 c3397c 97708->97710 97729 c36350 22 API calls 97709->97729 97710->97707 97712 c33986 97710->97712 97727 c36350 22 API calls 97712->97727 97718 c339f9 Shell_NotifyIconW 97715->97718 97716 c733d7 97716->97715 97730 c333c6 97716->97730 97718->97720 97719 c733f9 97721 c333c6 22 API calls 97719->97721 97720->97680 97721->97715 97723 c4fe0b 22 API calls 97722->97723 97724 c36295 97723->97724 97725 c4fddb 22 API calls 97724->97725 97726 c3394d 97725->97726 97726->97704 97726->97705 97727->97715 97728->97715 97729->97716 97731 c730bb 97730->97731 97732 c333dd 97730->97732 97734 c4fddb 22 API calls 97731->97734 97739 c333ee 97732->97739 97736 c730c5 _wcslen 97734->97736 97735 c333e8 97735->97719 97737 c4fe0b 22 API calls 97736->97737 97738 c730fe __fread_nolock 97737->97738 97740 c333fe _wcslen 97739->97740 97741 c33411 97740->97741 97742 c7311d 97740->97742 97749 c3a587 97741->97749 97743 c4fddb 22 API calls 97742->97743 97745 c73127 97743->97745 97747 c4fe0b 22 API calls 97745->97747 97746 c3341e __fread_nolock 97746->97735 97748 c73157 __fread_nolock 97747->97748 97750 c3a59d 97749->97750 97753 c3a598 __fread_nolock 97749->97753 97751 c7f80f 97750->97751 97752 c4fe0b 22 API calls 97750->97752 97752->97753 97753->97746 97755 c735a4 97754->97755 97756 c338b7 97754->97756 97755->97756 97757 c735ad DestroyIcon 97755->97757 97756->97691 97758 c9c874 42 API calls _strftime 97756->97758 97757->97756 97758->97691 97759 c8d79f 97764 c33b1c 97759->97764 97761 c8d7bf 97771 c39c6e 22 API calls 97761->97771 97763 c8d7ef 97763->97763 97765 c33b29 97764->97765 97767 c33b8c 97764->97767 97766 c33b30 RegOpenKeyExW 97765->97766 97765->97767 97766->97767 97768 c33b4a RegQueryValueExW 97766->97768 97767->97761 97769 c33b80 RegCloseKey 97768->97769 97770 c33b6b 97768->97770 97769->97767 97770->97769 97771->97763 97772 c8d35f 97774 c8d30c 97772->97774 97775 c9df27 SHGetFolderPathW 97774->97775 97776 c36b57 22 API calls 97775->97776 97777 c9df54 97776->97777 97777->97774 97778 c3105b 97783 c3344d 97778->97783 97780 c3106a 97814 c500a3 29 API calls __onexit 97780->97814 97782 c31074 97784 c3345d __wsopen_s 97783->97784 97785 c3a961 22 API calls 97784->97785 97786 c33513 97785->97786 97815 c33a5a 97786->97815 97788 c3351c 97822 c33357 97788->97822 97791 c333c6 22 API calls 97792 c33535 97791->97792 97828 c3515f 97792->97828 97795 c3a961 22 API calls 97796 c3354d 97795->97796 97834 c3a6c3 97796->97834 97799 c73176 RegQueryValueExW 97800 c73193 97799->97800 97801 c7320c RegCloseKey 97799->97801 97802 c4fe0b 22 API calls 97800->97802 97804 c33578 97801->97804 97813 c7321e _wcslen 97801->97813 97803 c731ac 97802->97803 97840 c35722 97803->97840 97804->97780 97805 c34c6d 22 API calls 97805->97813 97808 c731d4 97809 c36b57 22 API calls 97808->97809 97810 c731ee ISource 97809->97810 97810->97801 97811 c39cb3 22 API calls 97811->97813 97812 c3515f 22 API calls 97812->97813 97813->97804 97813->97805 97813->97811 97813->97812 97814->97782 97843 c71f50 97815->97843 97818 c39cb3 22 API calls 97819 c33a8d 97818->97819 97845 c33aa2 97819->97845 97821 c33a97 97821->97788 97823 c71f50 __wsopen_s 97822->97823 97824 c33364 GetFullPathNameW 97823->97824 97825 c33386 97824->97825 97826 c36b57 22 API calls 97825->97826 97827 c333a4 97826->97827 97827->97791 97829 c3516e 97828->97829 97833 c3518f __fread_nolock 97828->97833 97831 c4fe0b 22 API calls 97829->97831 97830 c4fddb 22 API calls 97832 c33544 97830->97832 97831->97833 97832->97795 97833->97830 97835 c3a6dd 97834->97835 97839 c33556 RegOpenKeyExW 97834->97839 97836 c4fddb 22 API calls 97835->97836 97837 c3a6e7 97836->97837 97838 c4fe0b 22 API calls 97837->97838 97838->97839 97839->97799 97839->97804 97841 c4fddb 22 API calls 97840->97841 97842 c35734 RegQueryValueExW 97841->97842 97842->97808 97842->97810 97844 c33a67 GetModuleFileNameW 97843->97844 97844->97818 97846 c71f50 __wsopen_s 97845->97846 97847 c33aaf GetFullPathNameW 97846->97847 97848 c33ae9 97847->97848 97849 c33ace 97847->97849 97851 c3a6c3 22 API calls 97848->97851 97850 c36b57 22 API calls 97849->97850 97852 c33ada 97850->97852 97851->97852 97855 c337a0 97852->97855 97856 c337ae 97855->97856 97857 c393b2 22 API calls 97856->97857 97858 c337c2 97857->97858 97858->97821 97859 cc2a55 97867 ca1ebc 97859->97867 97862 cc2a70 97869 c939c0 22 API calls 97862->97869 97863 cc2a87 97865 cc2a7c 97870 c9417d 22 API calls __fread_nolock 97865->97870 97868 ca1ec3 IsWindow 97867->97868 97868->97862 97868->97863 97869->97865 97870->97863 97871 c31098 97876 c342de 97871->97876 97875 c310a7 97877 c3a961 22 API calls 97876->97877 97878 c342f5 GetVersionExW 97877->97878 97879 c36b57 22 API calls 97878->97879 97881 c34342 97879->97881 97880 c34378 97884 c3441b GetCurrentProcess IsWow64Process 97880->97884 97891 c737df 97880->97891 97881->97880 97882 c393b2 22 API calls 97881->97882 97883 c3436c 97882->97883 97885 c337a0 22 API calls 97883->97885 97886 c34437 97884->97886 97885->97880 97887 c73824 GetSystemInfo 97886->97887 97888 c3444f LoadLibraryA 97886->97888 97889 c34460 GetProcAddress 97888->97889 97890 c3449c GetSystemInfo 97888->97890 97889->97890 97892 c34470 GetNativeSystemInfo 97889->97892 97893 c34476 97890->97893 97892->97893 97894 c3109d 97893->97894 97895 c3447a FreeLibrary 97893->97895 97896 c500a3 29 API calls __onexit 97894->97896 97895->97894 97896->97875 97897 c4f698 97898 c4f6a2 97897->97898 97899 c4f6c3 97897->97899 97906 c3af8a 97898->97906 97905 c8f2f8 97899->97905 97914 c94d4a 22 API calls ISource 97899->97914 97901 c4f6b2 97903 c3af8a 22 API calls 97901->97903 97904 c4f6c2 97903->97904 97907 c3af98 97906->97907 97913 c3afc0 ISource 97906->97913 97908 c3afa6 97907->97908 97909 c3af8a 22 API calls 97907->97909 97910 c3afac 97908->97910 97911 c3af8a 22 API calls 97908->97911 97909->97908 97910->97913 97915 c3b090 22 API calls ISource 97910->97915 97911->97910 97913->97901 97914->97899 97915->97913 97916 c8d255 97917 c33b1c 3 API calls 97916->97917 97918 c8d275 97917->97918 97918->97918 98596 c83f75 98597 c4ceb1 23 API calls 98596->98597 98598 c83f8b 98597->98598 98599 c84006 98598->98599 98607 c4e300 23 API calls 98598->98607 98601 c3bf40 348 API calls 98599->98601 98602 c84052 98601->98602 98606 c84a88 98602->98606 98609 ca359c 82 API calls __wsopen_s 98602->98609 98604 c83fe6 98604->98602 98608 ca1abf 22 API calls 98604->98608 98607->98604 98608->98599 98609->98606 98610 c503fb 98611 c50407 CallCatchBlock 98610->98611 98639 c4feb1 98611->98639 98613 c5040e 98614 c50561 98613->98614 98617 c50438 98613->98617 98669 c5083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 98614->98669 98616 c50568 98662 c54e52 98616->98662 98626 c50477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 98617->98626 98650 c6247d 98617->98650 98624 c50457 98627 c504d8 98626->98627 98665 c54e1a 38 API calls 2 library calls 98626->98665 98658 c50959 98627->98658 98630 c504de 98631 c504f3 98630->98631 98666 c50992 GetModuleHandleW 98631->98666 98633 c504fa 98633->98616 98634 c504fe 98633->98634 98635 c50507 98634->98635 98667 c54df5 28 API calls _abort 98634->98667 98668 c50040 13 API calls 2 library calls 98635->98668 98638 c5050f 98638->98624 98640 c4feba 98639->98640 98671 c50698 IsProcessorFeaturePresent 98640->98671 98642 c4fec6 98672 c52c94 10 API calls 3 library calls 98642->98672 98644 c4fecb 98645 c4fecf 98644->98645 98673 c62317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 98644->98673 98645->98613 98647 c4fed8 98648 c4fee6 98647->98648 98674 c52cbd 8 API calls 3 library calls 98647->98674 98648->98613 98652 c62494 98650->98652 98675 c50a8c 98652->98675 98653 c50451 98653->98624 98654 c62421 98653->98654 98655 c62450 98654->98655 98656 c50a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 98655->98656 98657 c62479 98656->98657 98657->98626 98683 c52340 98658->98683 98661 c5097f 98661->98630 98685 c54bcf 98662->98685 98665->98627 98666->98633 98667->98635 98668->98638 98669->98616 98671->98642 98672->98644 98673->98647 98674->98645 98676 c50a95 98675->98676 98677 c50a97 IsProcessorFeaturePresent 98675->98677 98676->98653 98679 c50c5d 98677->98679 98682 c50c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 98679->98682 98681 c50d40 98681->98653 98682->98681 98684 c5096c GetStartupInfoW 98683->98684 98684->98661 98686 c54bdb _abort 98685->98686 98687 c54bf4 98686->98687 98688 c54be2 98686->98688 98709 c62f5e EnterCriticalSection 98687->98709 98724 c54d29 GetModuleHandleW 98688->98724 98691 c54be7 98691->98687 98725 c54d6d GetModuleHandleExW 98691->98725 98696 c54c70 98702 c62421 _abort 5 API calls 98696->98702 98706 c54c88 98696->98706 98697 c54bfb 98697->98696 98707 c54c99 98697->98707 98710 c621a8 98697->98710 98698 c54cb6 98716 c54ce8 98698->98716 98699 c54ce2 98733 c71d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 98699->98733 98702->98706 98703 c62421 _abort 5 API calls 98703->98707 98706->98703 98713 c54cd9 98707->98713 98709->98697 98734 c61ee1 98710->98734 98753 c62fa6 LeaveCriticalSection 98713->98753 98715 c54cb2 98715->98698 98715->98699 98754 c6360c 98716->98754 98719 c54d16 98722 c54d6d _abort 8 API calls 98719->98722 98720 c54cf6 GetPEB 98720->98719 98721 c54d06 GetCurrentProcess TerminateProcess 98720->98721 98721->98719 98723 c54d1e ExitProcess 98722->98723 98724->98691 98726 c54d97 GetProcAddress 98725->98726 98727 c54dba 98725->98727 98731 c54dac 98726->98731 98728 c54dc0 FreeLibrary 98727->98728 98729 c54dc9 98727->98729 98728->98729 98730 c50a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 98729->98730 98732 c54bf3 98730->98732 98731->98727 98732->98687 98737 c61e90 98734->98737 98736 c61f05 98736->98696 98738 c61e9c CallCatchBlock 98737->98738 98745 c62f5e EnterCriticalSection 98738->98745 98740 c61eaa 98746 c61f31 98740->98746 98744 c61ec8 __fread_nolock 98744->98736 98745->98740 98747 c61f51 98746->98747 98751 c61f59 98746->98751 98748 c50a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 98747->98748 98749 c61eb7 98748->98749 98752 c61ed5 LeaveCriticalSection _abort 98749->98752 98750 c629c8 _free 20 API calls 98750->98747 98751->98747 98751->98750 98752->98744 98753->98715 98755 c63627 98754->98755 98756 c63631 98754->98756 98758 c50a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 98755->98758 98761 c62fd7 5 API calls 2 library calls 98756->98761 98759 c54cf2 98758->98759 98759->98719 98759->98720 98760 c63648 98760->98755 98761->98760 98762 c3defc 98765 c31d6f 98762->98765 98764 c3df07 98766 c31d8c 98765->98766 98767 c31f6f 348 API calls 98766->98767 98768 c31da6 98767->98768 98769 c72759 98768->98769 98771 c31e36 98768->98771 98772 c31dc2 98768->98772 98775 ca359c 82 API calls __wsopen_s 98769->98775 98771->98764 98772->98771 98774 c3289a 23 API calls 98772->98774 98774->98771 98775->98771

                                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 389 c342de-c3434d call c3a961 GetVersionExW call c36b57 394 c73617-c7362a 389->394 395 c34353 389->395 397 c7362b-c7362f 394->397 396 c34355-c34357 395->396 398 c73656 396->398 399 c3435d-c343bc call c393b2 call c337a0 396->399 400 c73632-c7363e 397->400 401 c73631 397->401 405 c7365d-c73660 398->405 418 c343c2-c343c4 399->418 419 c737df-c737e6 399->419 400->397 402 c73640-c73642 400->402 401->400 402->396 404 c73648-c7364f 402->404 404->394 407 c73651 404->407 408 c73666-c736a8 405->408 409 c3441b-c34435 GetCurrentProcess IsWow64Process 405->409 407->398 408->409 413 c736ae-c736b1 408->413 411 c34437 409->411 412 c34494-c3449a 409->412 415 c3443d-c34449 411->415 412->415 416 c736b3-c736bd 413->416 417 c736db-c736e5 413->417 420 c73824-c73828 GetSystemInfo 415->420 421 c3444f-c3445e LoadLibraryA 415->421 422 c736bf-c736c5 416->422 423 c736ca-c736d6 416->423 425 c736e7-c736f3 417->425 426 c736f8-c73702 417->426 418->405 424 c343ca-c343dd 418->424 427 c73806-c73809 419->427 428 c737e8 419->428 433 c34460-c3446e GetProcAddress 421->433 434 c3449c-c344a6 GetSystemInfo 421->434 422->409 423->409 435 c343e3-c343e5 424->435 436 c73726-c7372f 424->436 425->409 429 c73715-c73721 426->429 430 c73704-c73710 426->430 431 c737f4-c737fc 427->431 432 c7380b-c7381a 427->432 437 c737ee 428->437 429->409 430->409 431->427 432->437 440 c7381c-c73822 432->440 433->434 441 c34470-c34474 GetNativeSystemInfo 433->441 442 c34476-c34478 434->442 443 c343eb-c343ee 435->443 444 c7374d-c73762 435->444 438 c73731-c73737 436->438 439 c7373c-c73748 436->439 437->431 438->409 439->409 440->431 441->442 449 c34481-c34493 442->449 450 c3447a-c3447b FreeLibrary 442->450 445 c73791-c73794 443->445 446 c343f4-c3440f 443->446 447 c73764-c7376a 444->447 448 c7376f-c7377b 444->448 445->409 453 c7379a-c737c1 445->453 451 c34415 446->451 452 c73780-c7378c 446->452 447->409 448->409 450->449 451->409 452->409 454 c737c3-c737c9 453->454 455 c737ce-c737da 453->455 454->409 455->409
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetVersionExW.KERNEL32(?), ref: 00C3430D
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C36B57: _wcslen.LIBCMT ref: 00C36B6A
                                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,00CCCB64,00000000,?,?), ref: 00C34422
                                                                                                                                                                                                                                                                                                                                                                                        • IsWow64Process.KERNEL32(00000000,?,?), ref: 00C34429
                                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00C34454
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00C34466
                                                                                                                                                                                                                                                                                                                                                                                        • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 00C34474
                                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?), ref: 00C3447B
                                                                                                                                                                                                                                                                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?), ref: 00C344A0
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e99ce3213e31a652347b9b2e52db3a465358aa31dcb7024bfa0f076c42720e2e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 735e60f12776dfe48aa85a3d2873f0e681cb51c8ce1b61875bcaa080f5d79fef
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e99ce3213e31a652347b9b2e52db3a465358aa31dcb7024bfa0f076c42720e2e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26A1A47AD1A3C0DFC719C769BC817D97FA47B26300F0898A9E09DD3B62D2215A09DB71

                                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 818 c342a2-c342ba CreateStreamOnHGlobal 819 c342da-c342dd 818->819 820 c342bc-c342d3 FindResourceExW 818->820 821 c342d9 820->821 822 c735ba-c735c9 LoadResource 820->822 821->819 822->821 823 c735cf-c735dd SizeofResource 822->823 823->821 824 c735e3-c735ee LockResource 823->824 824->821 825 c735f4-c73612 824->825 825->821
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00C350AA,?,?,00000000,00000000), ref: 00C342B2
                                                                                                                                                                                                                                                                                                                                                                                        • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00C350AA,?,?,00000000,00000000), ref: 00C342C9
                                                                                                                                                                                                                                                                                                                                                                                        • LoadResource.KERNEL32(?,00000000,?,?,00C350AA,?,?,00000000,00000000,?,?,?,?,?,?,00C34F20), ref: 00C735BE
                                                                                                                                                                                                                                                                                                                                                                                        • SizeofResource.KERNEL32(?,00000000,?,?,00C350AA,?,?,00000000,00000000,?,?,?,?,?,?,00C34F20), ref: 00C735D3
                                                                                                                                                                                                                                                                                                                                                                                        • LockResource.KERNEL32(00C350AA,?,?,00C350AA,?,?,00000000,00000000,?,?,?,?,?,?,00C34F20,?), ref: 00C735E6
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7e246927e26e87ddabdc2c9c1c49b060c9bf0991c829bf4393f212f9dae419c5
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2932bd104e78bd29f779b6e19936e6ae439fd58477e2b648d6e955f7d8d3f6b2
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7e246927e26e87ddabdc2c9c1c49b060c9bf0991c829bf4393f212f9dae419c5
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9A118E70200700BFD7258BA6DC88F2B7BBDEBC6B51F14816DF426D6690DB72ED008A20

                                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00C32B6B
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C33A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00D01418,?,00C32E7F,?,?,?,00000000), ref: 00C33A78
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32(runas,?,?,?,?,?,00CF2224), ref: 00C72C10
                                                                                                                                                                                                                                                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,?,?,00CF2224), ref: 00C72C17
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 840cd12071b8e27125002b1bd331755c37fa101540cbb879ba120b39bb6561a4
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9f371c98f823d5522bd49791f65b7823b28afaa9f9f75dd67ca2f9cd18a172ce
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 840cd12071b8e27125002b1bd331755c37fa101540cbb879ba120b39bb6561a4
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6F11B1312183856BCB14FF60E891EBEB7A49B91310F04542DF29A520B2CF708A0AE722
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 00C9D501
                                                                                                                                                                                                                                                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 00C9D50F
                                                                                                                                                                                                                                                                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 00C9D52F
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00C9D5DC
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 06372ad45933dd9d24f9cfaab10d6f074b73128d9825dcdc279c2c081c53126a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f716459127c4553baf9d9a6afd47d2a7e43e7637e5c4b3b2ae3c2f3eba911b34
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 06372ad45933dd9d24f9cfaab10d6f074b73128d9825dcdc279c2c081c53126a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5931BC711083009FD300EF64D885BAFBBE8EF99354F14092DF586961A1EB719A48DBA3
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,00C75222), ref: 00C9DBCE
                                                                                                                                                                                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 00C9DBDD
                                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00C9DBEE
                                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00C9DBFA
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5e58f9e0c8dbc6112a44dc0cf54e7613a158b1a14e175eb1e3b2a912af1707e7
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0b076411fb5ce06d5bd6343dbaf4359215452905bc7c5ef4bbf3089911293c05
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e58f9e0c8dbc6112a44dc0cf54e7613a158b1a14e175eb1e3b2a912af1707e7
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8EF0A030810910978B206B78EC4DAAE776C9F01334B144702F83AD20F0EBB05A568695
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 49c2eee6224dcabcf1c0e0bc1861364c24c23d0797bfcacf38d985eaf0e666f1
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: cd3ec0e8accc84fab0d236d73bb7a36789c11a6a1cce3282316132f7d3e243b6
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 49c2eee6224dcabcf1c0e0bc1861364c24c23d0797bfcacf38d985eaf0e666f1
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D7D012A1808108FACB90B7D1DC89DBAB37CFB09305F508462F90792080D624D9086765
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00C628E9,?,00C54CBE,00C628E9,00CF88B8,0000000C,00C54E15,00C628E9,00000002,00000000,?,00C628E9), ref: 00C54D09
                                                                                                                                                                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,00C54CBE,00C628E9,00CF88B8,0000000C,00C54E15,00C628E9,00000002,00000000,?,00C628E9), ref: 00C54D10
                                                                                                                                                                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00C54D22
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6c14b3ce3aee39ed185d9b2a51043ff09086083f27518ce7d3ee3336eddca176
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7c6e6fd7ad27d7b7157c01d2580c13f58b3ef5e62b94ec03858d9c3b90ed123f
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6c14b3ce3aee39ed185d9b2a51043ff09086083f27518ce7d3ee3336eddca176
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E1E0B675400188ABCF25AF54EE49F9C3B79FB41796B144018FC198B132CB3ADE86DA94
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetUserNameW.ADVAPI32(?,?), ref: 00C8D28C
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9c762bf99b59f10fa75ce19e409a1f64f8c70ca56c71fe3180b2bb096111bfa9
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7a0fd52630d0927456032b315873476880dd4d0abe0e452a7b500e0ded48764f
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c762bf99b59f10fa75ce19e409a1f64f8c70ca56c71fe3180b2bb096111bfa9
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 31D0C9B480111DEACB90DB90ECC8EDDB77CBB04305F100191F106A2040D73095488F10

                                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 0 cbaff9-cbb056 call c52340 3 cbb058-cbb06b call c3b567 0->3 4 cbb094-cbb098 0->4 14 cbb0c8 3->14 15 cbb06d-cbb092 call c3b567 * 2 3->15 5 cbb09a-cbb0bb call c3b567 * 2 4->5 6 cbb0dd-cbb0e0 4->6 29 cbb0bf-cbb0c4 5->29 10 cbb0e2-cbb0e5 6->10 11 cbb0f5-cbb119 call c37510 call c37620 6->11 16 cbb0e8-cbb0ed call c3b567 10->16 32 cbb1d8-cbb1e0 11->32 33 cbb11f-cbb178 call c37510 call c37620 call c37510 call c37620 call c37510 call c37620 11->33 20 cbb0cb-cbb0cf 14->20 15->29 16->11 25 cbb0d9-cbb0db 20->25 26 cbb0d1-cbb0d7 20->26 25->6 25->11 26->16 29->6 34 cbb0c6 29->34 35 cbb20a-cbb238 GetCurrentDirectoryW call c4fe0b GetCurrentDirectoryW 32->35 36 cbb1e2-cbb1fd call c37510 call c37620 32->36 80 cbb17a-cbb195 call c37510 call c37620 33->80 81 cbb1a6-cbb1d6 GetSystemDirectoryW call c4fe0b GetSystemDirectoryW 33->81 34->20 45 cbb23c 35->45 36->35 50 cbb1ff-cbb208 call c54963 36->50 48 cbb240-cbb244 45->48 51 cbb246-cbb270 call c39c6e * 3 48->51 52 cbb275-cbb285 call ca00d9 48->52 50->35 50->52 51->52 64 cbb28b-cbb2e1 call ca07c0 call ca06e6 call ca05a7 52->64 65 cbb287-cbb289 52->65 68 cbb2ee-cbb2f2 64->68 100 cbb2e3 64->100 65->68 70 cbb39a-cbb3be CreateProcessW 68->70 71 cbb2f8-cbb321 call c911c8 68->71 78 cbb3c1-cbb3d4 call c4fe14 * 2 70->78 84 cbb32a call c914ce 71->84 85 cbb323-cbb328 call c91201 71->85 101 cbb42f-cbb43d CloseHandle 78->101 102 cbb3d6-cbb3e8 78->102 80->81 107 cbb197-cbb1a0 call c54963 80->107 81->45 99 cbb32f-cbb33c call c54963 84->99 85->99 115 cbb33e-cbb345 99->115 116 cbb347-cbb357 call c54963 99->116 100->68 109 cbb43f-cbb444 101->109 110 cbb49c 101->110 105 cbb3ea 102->105 106 cbb3ed-cbb3fc 102->106 105->106 111 cbb3fe 106->111 112 cbb401-cbb42a GetLastError call c3630c call c3cfa0 106->112 107->48 107->81 117 cbb451-cbb456 109->117 118 cbb446-cbb44c CloseHandle 109->118 113 cbb4a0-cbb4a4 110->113 111->112 129 cbb4e5-cbb4f6 call ca0175 112->129 120 cbb4b2-cbb4bc 113->120 121 cbb4a6-cbb4b0 113->121 115->115 115->116 137 cbb359-cbb360 116->137 138 cbb362-cbb372 call c54963 116->138 124 cbb458-cbb45e CloseHandle 117->124 125 cbb463-cbb468 117->125 118->117 130 cbb4be 120->130 131 cbb4c4-cbb4e3 call c3cfa0 CloseHandle 120->131 121->129 124->125 126 cbb46a-cbb470 CloseHandle 125->126 127 cbb475-cbb49a call ca09d9 call cbb536 125->127 126->127 127->113 130->131 131->129 137->137 137->138 146 cbb37d-cbb398 call c4fe14 * 3 138->146 147 cbb374-cbb37b 138->147 146->78 147->146 147->147
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CBB198
                                                                                                                                                                                                                                                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00CBB1B0
                                                                                                                                                                                                                                                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00CBB1D4
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CBB200
                                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00CBB214
                                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00CBB236
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CBB332
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CA05A7: GetStdHandle.KERNEL32(000000F6), ref: 00CA05C6
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CBB34B
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CBB366
                                                                                                                                                                                                                                                                                                                                                                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00CBB3B6
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 00CBB407
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00CBB439
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00CBB44A
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00CBB45C
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00CBB46E
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00CBB4E3
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e483818cc340538ca262f704e5ec9a85a6b618914d2c69cbebdeb38dc9ee9fe1
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 764804eedb8b75574647d9dbe96810da4fbe025ce630d920a83398ce2427dd64
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e483818cc340538ca262f704e5ec9a85a6b618914d2c69cbebdeb38dc9ee9fe1
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2F1BD715083009FCB24EF24C891BAEBBE4BF85314F18855DF8999B2A2CB71ED45DB52
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetInputState.USER32 ref: 00C3D807
                                                                                                                                                                                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 00C3DA07
                                                                                                                                                                                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C3DB28
                                                                                                                                                                                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 00C3DB7B
                                                                                                                                                                                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 00C3DB89
                                                                                                                                                                                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C3DB9F
                                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 00C3DBB1
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ef0225e366881cd096e732fe96b9ddfe4df4c28e5bb6657a0d9c79bae42473ea
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 90d503ca4c915d2c92b69e371459e52c1f8be8f608a814ab46cd46a7847826ec
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ef0225e366881cd096e732fe96b9ddfe4df4c28e5bb6657a0d9c79bae42473ea
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FF420130618341EFD728DF25D888BAAB7E0FF45308F14865DF86A87291DB70E944DB96

                                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00C32D07
                                                                                                                                                                                                                                                                                                                                                                                        • RegisterClassExW.USER32(00000030), ref: 00C32D31
                                                                                                                                                                                                                                                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00C32D42
                                                                                                                                                                                                                                                                                                                                                                                        • InitCommonControlsEx.COMCTL32(?), ref: 00C32D5F
                                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00C32D6F
                                                                                                                                                                                                                                                                                                                                                                                        • LoadIconW.USER32(000000A9), ref: 00C32D85
                                                                                                                                                                                                                                                                                                                                                                                        • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00C32D94
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 71fe56a2c9e6efffdee01bbd5cd3afd1b56664f760baf18342c5e95f6ad27a89
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f7d95c39be0f1cc37131f6811e5533272f1ca9b2219ef3b53a4f533aab4236cf
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 71fe56a2c9e6efffdee01bbd5cd3afd1b56664f760baf18342c5e95f6ad27a89
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D721BFB9D01319AFDB00DFA4E889B9DBBB4FB08700F00811AF629E62A0D7B155448FA1

                                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 457 c7065b-c7068b call c7042f 460 c706a6-c706b2 call c65221 457->460 461 c7068d-c70698 call c5f2c6 457->461 467 c706b4-c706c9 call c5f2c6 call c5f2d9 460->467 468 c706cb-c70714 call c7039a 460->468 466 c7069a-c706a1 call c5f2d9 461->466 478 c7097d-c70983 466->478 467->466 476 c70716-c7071f 468->476 477 c70781-c7078a GetFileType 468->477 482 c70756-c7077c GetLastError call c5f2a3 476->482 483 c70721-c70725 476->483 479 c707d3-c707d6 477->479 480 c7078c-c707bd GetLastError call c5f2a3 CloseHandle 477->480 485 c707df-c707e5 479->485 486 c707d8-c707dd 479->486 480->466 494 c707c3-c707ce call c5f2d9 480->494 482->466 483->482 487 c70727-c70754 call c7039a 483->487 490 c707e9-c70837 call c6516a 485->490 491 c707e7 485->491 486->490 487->477 487->482 500 c70847-c7086b call c7014d 490->500 501 c70839-c70845 call c705ab 490->501 491->490 494->466 507 c7087e-c708c1 500->507 508 c7086d 500->508 501->500 506 c7086f-c70879 call c686ae 501->506 506->478 510 c708c3-c708c7 507->510 511 c708e2-c708f0 507->511 508->506 510->511 513 c708c9-c708dd 510->513 514 c708f6-c708fa 511->514 515 c7097b 511->515 513->511 514->515 516 c708fc-c7092f CloseHandle call c7039a 514->516 515->478 519 c70963-c70977 516->519 520 c70931-c7095d GetLastError call c5f2a3 call c65333 516->520 519->515 520->519
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C7039A: CreateFileW.KERNEL32(00000000,00000000,?,00C70704,?,?,00000000,?,00C70704,00000000,0000000C), ref: 00C703B7
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00C7076F
                                                                                                                                                                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00C70776
                                                                                                                                                                                                                                                                                                                                                                                        • GetFileType.KERNEL32(00000000), ref: 00C70782
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00C7078C
                                                                                                                                                                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00C70795
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00C707B5
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00C708FF
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00C70931
                                                                                                                                                                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00C70938
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: H
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: bb099bd509f247e5e607b6a561516d3224893e4a978f0073fc62923e7db35644
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7c7e232e29bff517f8a1a6a5ed39a3f706298944b0ba2344acc0677d991804c0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bb099bd509f247e5e607b6a561516d3224893e4a978f0073fc62923e7db35644
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2EA12732A101459FDF19AF68DC91BAD3FA0AB06320F24815DF829DB3E1DB319913DB91

                                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C33A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00D01418,?,00C32E7F,?,?,?,00000000), ref: 00C33A78
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C33357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00C33379
                                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00C3356A
                                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00C7318D
                                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00C731CE
                                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00C73210
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00C73277
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00C73286
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2aac561e4083f316ffd09e7bf038fd2c6019a8af93a2a37bbd6d3c764eb6a4a8
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0358262abbc254bf28e73dc01d6824fc5d291f9687e33d7d36fa4c182396cc0c
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2aac561e4083f316ffd09e7bf038fd2c6019a8af93a2a37bbd6d3c764eb6a4a8
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F471A2714153009FC304EF65EC89AABBBE8FF85340F40482EF559D32A1EB749A48DB62

                                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00C32B8E
                                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 00C32B9D
                                                                                                                                                                                                                                                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 00C32BB3
                                                                                                                                                                                                                                                                                                                                                                                        • LoadIconW.USER32(000000A4), ref: 00C32BC5
                                                                                                                                                                                                                                                                                                                                                                                        • LoadIconW.USER32(000000A2), ref: 00C32BD7
                                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00C32BEF
                                                                                                                                                                                                                                                                                                                                                                                        • RegisterClassExW.USER32(?), ref: 00C32C40
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C32CD4: GetSysColorBrush.USER32(0000000F), ref: 00C32D07
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C32CD4: RegisterClassExW.USER32(00000030), ref: 00C32D31
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C32CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00C32D42
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C32CD4: InitCommonControlsEx.COMCTL32(?), ref: 00C32D5F
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C32CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00C32D6F
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C32CD4: LoadIconW.USER32(000000A9), ref: 00C32D85
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C32CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00C32D94
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e2bd600e2e940dbf201883e7af636b4333cb459542763f4d63b86837287f7c5c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9a38c9ba3d53cfeec348f9e5543ee111ad5f512fd4cd82805cc37a862c5663d0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e2bd600e2e940dbf201883e7af636b4333cb459542763f4d63b86837287f7c5c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8921D579E10318ABDB109FA5EC99BAD7FB4FB48B50F04401AE508E67A0D7B155409FA4

                                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 598 c33170-c33185 599 c33187-c3318a 598->599 600 c331e5-c331e7 598->600 602 c331eb 599->602 603 c3318c-c33193 599->603 600->599 601 c331e9 600->601 604 c331d0-c331d8 DefWindowProcW 601->604 605 c331f1-c331f6 602->605 606 c72dfb-c72e23 call c318e2 call c4e499 602->606 607 c33265-c3326d PostQuitMessage 603->607 608 c33199-c3319e 603->608 609 c331de-c331e4 604->609 611 c331f8-c331fb 605->611 612 c3321d-c33244 SetTimer RegisterWindowMessageW 605->612 644 c72e28-c72e2f 606->644 610 c33219-c3321b 607->610 614 c331a4-c331a8 608->614 615 c72e7c-c72e90 call c9bf30 608->615 610->609 616 c33201-c3320f KillTimer call c330f2 611->616 617 c72d9c-c72d9f 611->617 612->610 619 c33246-c33251 CreatePopupMenu 612->619 620 c331ae-c331b3 614->620 621 c72e68-c72e72 call c9c161 614->621 615->610 639 c72e96 615->639 634 c33214 call c33c50 616->634 623 c72dd7-c72df6 MoveWindow 617->623 624 c72da1-c72da5 617->624 619->610 628 c72e4d-c72e54 620->628 629 c331b9-c331be 620->629 635 c72e77 621->635 623->610 631 c72da7-c72daa 624->631 632 c72dc6-c72dd2 SetFocus 624->632 628->604 633 c72e5a-c72e63 call c90ad7 628->633 637 c33253-c33263 call c3326f 629->637 638 c331c4-c331ca 629->638 631->638 640 c72db0-c72dc1 call c318e2 631->640 632->610 633->604 634->610 635->610 637->610 638->604 638->644 639->604 640->610 644->604 645 c72e35-c72e48 call c330f2 call c33837 644->645 645->604
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00C3316A,?,?), ref: 00C331D8
                                                                                                                                                                                                                                                                                                                                                                                        • KillTimer.USER32(?,00000001,?,?,?,?,?,00C3316A,?,?), ref: 00C33204
                                                                                                                                                                                                                                                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00C33227
                                                                                                                                                                                                                                                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00C3316A,?,?), ref: 00C33232
                                                                                                                                                                                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 00C33246
                                                                                                                                                                                                                                                                                                                                                                                        • PostQuitMessage.USER32(00000000), ref: 00C33267
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8e469f1b93b81f1cc7df425d4434d731c689f77c0a0e94d508b43587fbbcbcc4
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ce6f94aef016d6e5f7f273c122c7caa293c3c1206c87dcc7ac83fdd1fbf7e251
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e469f1b93b81f1cc7df425d4434d731c689f77c0a0e94d508b43587fbbcbcc4
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 77412639620284ABDF251B79DD4DB7E3A19E705340F044125F92EC62E2CBB28F40ABB1

                                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 654 c31410-c31449 655 c3144f-c31465 mciSendStringW 654->655 656 c724b8-c724b9 DestroyWindow 654->656 657 c316c6-c316d3 655->657 658 c3146b-c31473 655->658 659 c724c4-c724d1 656->659 661 c316d5-c316f0 UnregisterHotKey 657->661 662 c316f8-c316ff 657->662 658->659 660 c31479-c31488 call c3182e 658->660 663 c724d3-c724d6 659->663 664 c72500-c72507 659->664 675 c7250e-c7251a 660->675 676 c3148e-c31496 660->676 661->662 666 c316f2-c316f3 call c310d0 661->666 662->658 667 c31705 662->667 668 c724e2-c724e5 FindClose 663->668 669 c724d8-c724e0 call c36246 663->669 664->659 672 c72509 664->672 666->662 667->657 674 c724eb-c724f8 668->674 669->674 672->675 674->664 680 c724fa-c724fb call ca32b1 674->680 677 c72524-c7252b 675->677 678 c7251c-c7251e FreeLibrary 675->678 681 c72532-c7253f 676->681 682 c3149c-c314c1 call c3cfa0 676->682 677->675 683 c7252d 677->683 678->677 680->664 684 c72566-c7256d 681->684 685 c72541-c7255e VirtualFree 681->685 692 c314c3 682->692 693 c314f8-c31503 CoUninitialize 682->693 683->681 684->681 689 c7256f 684->689 685->684 688 c72560-c72561 call ca3317 685->688 688->684 695 c72574-c72578 689->695 694 c314c6-c314f6 call c31a05 call c319ae 692->694 693->695 696 c31509-c3150e 693->696 694->693 695->696 700 c7257e-c72584 695->700 698 c31514-c3151e 696->698 699 c72589-c72596 call ca32eb 696->699 703 c31707-c31714 call c4f80e 698->703 704 c31524-c3152f call c3988f 698->704 712 c72598 699->712 700->696 703->704 714 c3171a 703->714 715 c31535 call c31944 704->715 716 c7259d-c725bf call c4fdcd 712->716 714->703 717 c3153a-c315a5 call c317d5 call c4fe14 call c3177c call c3988f call c3cfa0 call c317fe call c4fe14 715->717 722 c725c1 716->722 717->716 744 c315ab-c315cf call c4fe14 717->744 726 c725c6-c725e8 call c4fdcd 722->726 732 c725ea 726->732 734 c725ef-c72611 call c4fdcd 732->734 740 c72613 734->740 743 c72618-c72625 call c964d4 740->743 749 c72627 743->749 744->726 750 c315d5-c315f9 call c4fe14 744->750 753 c7262c-c72639 call c4ac64 749->753 750->734 754 c315ff-c31619 call c4fe14 750->754 759 c7263b 753->759 754->743 760 c3161f-c31643 call c317d5 call c4fe14 754->760 762 c72640-c7264d call ca3245 759->762 760->753 769 c31649-c31651 760->769 767 c7264f 762->767 770 c72654-c72661 call ca32cc 767->770 769->762 771 c31657-c31668 call c3988f call c3190a 769->771 776 c72663 770->776 778 c3166d-c31675 771->778 779 c72668-c72675 call ca32cc 776->779 778->770 780 c3167b-c31689 778->780 786 c72677 779->786 780->779 781 c3168f-c316c5 call c3988f * 3 call c31876 780->781 786->786
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00C31459
                                                                                                                                                                                                                                                                                                                                                                                        • CoUninitialize.COMBASE ref: 00C314F8
                                                                                                                                                                                                                                                                                                                                                                                        • UnregisterHotKey.USER32(?), ref: 00C316DD
                                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00C724B9
                                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 00C7251E
                                                                                                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00C7254B
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 93ec52339dc0594b1007b71c97d7a62e7fbca43d3ee500cb62256511bf5fc984
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9cf0c8f5377bc63eb6f7354cb086f44a8dd2b1279a77ea4962b7229fdecfca2f
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93ec52339dc0594b1007b71c97d7a62e7fbca43d3ee500cb62256511bf5fc984
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 19D15B31711212CFCB29EF55C899B29F7A4FF05700F1882ADE84AAB252DB31AD12DF51

                                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 793 c9de27-c9de4a WSAStartup 794 c9de50-c9de71 gethostname gethostbyname 793->794 795 c9dee6-c9def2 call c54983 793->795 794->795 796 c9de73-c9de7a 794->796 803 c9def3-c9def6 795->803 798 c9de7c-c9de81 796->798 799 c9de83-c9de85 796->799 798->798 798->799 801 c9de87-c9de94 call c54983 799->801 802 c9de96-c9dedb call c50e20 inet_ntoa call c5d5f0 call c9ebd1 call c54983 call c4fe14 799->802 808 c9dede-c9dee4 WSACleanup 801->808 802->808 808->803
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 683ff731f0edecfaea8781b4be9ccf4c4573288b44cf086039b183d4c8f37070
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e28968e9ab8818408b93433a71aa142c79ccd21d2cbc810751b5e281d8e8fa9e
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 683ff731f0edecfaea8781b4be9ccf4c4573288b44cf086039b183d4c8f37070
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0A110371904109ABCF24AB60DC8EFEF77ACDF10751F0001A9F55AEA091EF708AC19B60

                                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 817 c32c63-c32cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,_______________________________________________________________________________________________________________________________abccccccccdeefghijklmnopqrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstyzzzzzzzzzzzzzzzz{{{{,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00C32C91
                                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00C32CB2
                                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,00C31CAD,?), ref: 00C32CC6
                                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,00C31CAD,?), ref: 00C32CCF
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        • _______________________________________________________________________________________________________________________________abccccccccdeefghijklmnopqrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstyzzzzzzzzzzzzzzzz{{{{, xrefs: 00C32C84
                                                                                                                                                                                                                                                                                                                                                                                        • AutoIt v3, xrefs: 00C32C89, 00C32C8E, 00C32C8F
                                                                                                                                                                                                                                                                                                                                                                                        • edit, xrefs: 00C32CAC
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: AutoIt v3$_______________________________________________________________________________________________________________________________abccccccccdeefghijklmnopqrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstyzzzzzzzzzzzzzzzz{{{{$edit
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1584632944-3899645675
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: bd8cec21f6c8deed86727e2c3818ceba6b982519d378b676cefd26d4edf32bf0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c5d2e6bab984e717502194177473c599c8f4c220562c069d3a13c933789c81ce
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bd8cec21f6c8deed86727e2c3818ceba6b982519d378b676cefd26d4edf32bf0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97F0DA799403907AEB311757AC48F772EBDD7C6F50B00105EF908E26A0C6711851DAB0

                                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 978 c33b1c-c33b27 979 c33b99-c33b9b 978->979 980 c33b29-c33b2e 978->980 982 c33b8c-c33b8f 979->982 980->979 981 c33b30-c33b48 RegOpenKeyExW 980->981 981->979 983 c33b4a-c33b69 RegQueryValueExW 981->983 984 c33b80-c33b8b RegCloseKey 983->984 985 c33b6b-c33b76 983->985 984->982 986 c33b90-c33b97 985->986 987 c33b78-c33b7a 985->987 988 c33b7e 986->988 987->988 988->984
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00C33B0F,SwapMouseButtons,00000004,?), ref: 00C33B40
                                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00C33B0F,SwapMouseButtons,00000004,?), ref: 00C33B61
                                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,00C33B0F,SwapMouseButtons,00000004,?), ref: 00C33B83
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 73952bd38b7dcb88b79d678f8a55387b4645c9b62ccb18ad6f592b61d5fe06b1
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0882784734fc72b81c76355f88aed65b23b41758b65075f15101ca3648a9fb24
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 73952bd38b7dcb88b79d678f8a55387b4645c9b62ccb18ad6f592b61d5fe06b1
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AA112AB5520248FFDB208FA5DC84EAEB7B8EF04748F104459E805D7110D2319F409B60

                                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 989 c8d3a0-c8d3a9 990 c8d3ab-c8d3b7 989->990 991 c8d376-c8d37b 989->991 993 c8d3c9 990->993 994 c8d3b9-c8d3c7 GetProcAddress 990->994 992 c8d292-c8d2a8 991->992 998 c8d2a9 992->998 996 c8d3ce-c8d3de 993->996 994->993 994->996 996->992 999 c8d3e4-c8d3eb FreeLibrary 996->999 998->998 999->992
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 00C8D3BF
                                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32 ref: 00C8D3E5
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 427a6e91d40d75c0c5cb6f1b12fe0fb1f9d0a5db18aa6ec51d575dde7cbc9b17
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 28b67d44da87af34656fe8025f6c7d103c5659b433748ba0fd07151311cef336
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 427a6e91d40d75c0c5cb6f1b12fe0fb1f9d0a5db18aa6ec51d575dde7cbc9b17
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ECF0AB71841A20EBCB313212DC98F6D7320AF10705F5D816CF80BE21D4DB20CF41839A
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        • Variable must be of type 'Object'., xrefs: 00C832B7
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-109567571
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 29b62e5cafc83f49d49453c0dc157d1c2a050863aa207ce21d6460bb91598113
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a30c6790ad749b6abcf7eddbd226e4c308e0f80761fbd741a140888e73ac46b3
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 29b62e5cafc83f49d49453c0dc157d1c2a050863aa207ce21d6460bb91598113
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01C2A971E10205CFCB24DF98C884BADB7B1BF09704F248169E956AB3A1D371EE42DB95
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00C3FE66
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1385522511-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9eea29ee176d2495f93f8d54ac6fe08f484d7536ad075c85050927e2ffcfaaa0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1c142abdce4585e627b6c8e0f1d1e03e0f1fb3cd1e803a49023ccbe9850b0ce8
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9eea29ee176d2495f93f8d54ac6fe08f484d7536ad075c85050927e2ffcfaaa0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82B27A74A18341CFCB28DF19C490B2AB7E1BF89304F24482DE8999B391D771ED46DB92
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00C733A2
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C36B57: _wcslen.LIBCMT ref: 00C36B6A
                                                                                                                                                                                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00C33A04
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9284161d2b69f7f90ca70a30e4c5f43eec8c75754142e8c02bc9dd744d923092
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5d40d666e3fcc6fa60bf0e765532201d384e8d3f7814dc5a7c1f1cd4c2eb3109
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9284161d2b69f7f90ca70a30e4c5f43eec8c75754142e8c02bc9dd744d923092
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0131C171418340AAC325EB20DC45BEFB7E8AB84714F00852EF599821E1EB709B49DBD2
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00C50668
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C532A4: RaiseException.KERNEL32(?,?,?,00C5068A,?,00D01444,?,?,?,?,?,?,00C5068A,00C31129,00CF8738,00C31129), ref: 00C53304
                                                                                                                                                                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00C50685
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6b56f81f7e2a24300503a2930415fbd19f9a5589e07144a5ef05dd3a5179d3a5
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6b919a4c303beb018ada57cf174b888b5d3bbd7d2450aeaa66846eec9fffd720
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6b56f81f7e2a24300503a2930415fbd19f9a5589e07144a5ef05dd3a5179d3a5
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B0F0223890060DB3CB00BAA4DC46D9E7B6CAE00341BB04435BD24C2492EF71DBEED599
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C31BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00C31BF4
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C31BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00C31BFC
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C31BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00C31C07
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C31BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00C31C12
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C31BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00C31C1A
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C31BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00C31C22
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C31B4A: RegisterWindowMessageW.USER32(00000004,?,00C312C4), ref: 00C31BA2
                                                                                                                                                                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00C3136A
                                                                                                                                                                                                                                                                                                                                                                                        • OleInitialize.OLE32 ref: 00C31388
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000000), ref: 00C724AB
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8382ecec528e7528108f13e58c737fed26f0bceb024467582ff8c80fb21d7e66
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3cf9490ebfea8de65ca9471e7bc9bce5ece33b5c89e131024ab6a74bab6ec25b
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8382ecec528e7528108f13e58c737fed26f0bceb024467582ff8c80fb21d7e66
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C718ABC9113019EC784DF7AAC897593AF0BB89354B58822EE44EDB3B1EB3085459F71
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C33923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00C33A04
                                                                                                                                                                                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00C9C259
                                                                                                                                                                                                                                                                                                                                                                                        • KillTimer.USER32(?,00000001,?,?), ref: 00C9C261
                                                                                                                                                                                                                                                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00C9C270
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1f82a1b4fd277b05dea6cbd24d7a47873ad5fc2c529ed630830f50b0e169faa3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3b78bac83e255a4b3434001ad09584715a8a16695edf1c937dd9e8480c7b0f67
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1f82a1b4fd277b05dea6cbd24d7a47873ad5fc2c529ed630830f50b0e169faa3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7D319370904784AFEF22DF64C899BEBBBEC9B06708F00449ED5EE97241C7745A84CB51
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000000,?,?,00C685CC,?,00CF8CC8,0000000C), ref: 00C68704
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00C685CC,?,00CF8CC8,0000000C), ref: 00C6870E
                                                                                                                                                                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00C68739
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6989a8c2aff293666310c2e436b98c496be797f5fd0b25ca90e3f5ccbd978f33
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7c4e3df73079335e492fbd0af7cc833cff3b82475c1ce25901c4cfdf609fe129
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6989a8c2aff293666310c2e436b98c496be797f5fd0b25ca90e3f5ccbd978f33
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6B014E3260566026D6346334E8C5B7E6B494F81B74F390329F928CB2E2DEA0CD859150
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 00C3DB7B
                                                                                                                                                                                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 00C3DB89
                                                                                                                                                                                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C3DB9F
                                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 00C3DBB1
                                                                                                                                                                                                                                                                                                                                                                                        • TranslateAcceleratorW.USER32(?,?,?), ref: 00C81CC9
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 420c9ceb867e927fcf8da199dcd443de112778e2423b27d6b2fc0ca2c1b9af0d
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 48d9706eb0c40e089740d4ffece54dcd865037bd9059194a10d5eaae31bb4c95
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 420c9ceb867e927fcf8da199dcd443de112778e2423b27d6b2fc0ca2c1b9af0d
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 13F05E306443409BE730DB60DC89FAA73ACEB44314F104A18E61EC30C0DB30A5889B65
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00C417F6
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 195f95ffe51b5d78251caab9d4115a295e0343cfa861c63c1a6e0c3998947836
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e84db23be68193771d4e04e856f25223f69ba5bc61c69c972cc9755d8295ac40
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 195f95ffe51b5d78251caab9d4115a295e0343cfa861c63c1a6e0c3998947836
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C022AB706083019FC714DF15C494B6ABBF1BF89314F28891DF89A8B3A2D731E985DB92
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5e91fed9c633eaa23939990663c4eab6eaabd93574ce950c068f3bc01376f852
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: baced322d0207817e64dd794f72a9873ec90c5e8b9ddd5d30af076e00ffb27d1
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e91fed9c633eaa23939990663c4eab6eaabd93574ce950c068f3bc01376f852
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CC320330A00605DFCB24EF54C885BAEB7B1FF05314F248569F926AB2A1D7B1EE40DB95
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetOpenFileNameW.COMDLG32(?), ref: 00C72C8C
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C33AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C33A97,?,?,00C32E7F,?,?,?,00000000), ref: 00C33AC2
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C32DA5: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00C32DC4
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d6d57009b060001b61a6ae365a303a715f87eb6aff7eaef31711347bbf12d72a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bcdca90430af8a34268f17aec8935caff1b5e841026d7edfe2c9c23584f50771
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d6d57009b060001b61a6ae365a303a715f87eb6aff7eaef31711347bbf12d72a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CC21D270A1029C9FDF41EF94C849BEEBBFCAF48305F008059E509B7241DBB45A899FA1
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetComputerNameW.KERNEL32(?,?), ref: 00C8D375
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ComputerName
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3545744682-893830106
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a790ccdfd469cd3c10177469448bf2d9961bb5de5b549afa18ec09a0b52a94ba
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3141b80b1b4c68341c2dd79fb95d6bb12a4c44dccabb40ff3cd11107972b63ae
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a790ccdfd469cd3c10177469448bf2d9961bb5de5b549afa18ec09a0b52a94ba
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 49D0C9B5805118EACB90EB41ECC8EDDB37CBB04305F504191F407A2040DB30A9489B10
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00C33908
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ae45493e529aa30547de099e3e11624cac3708f21219bfad271bad27f2d9aecf
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e8a11559fcc8aef1b55d0ab46117393beb9b56f588eb586c1c797b3fe7c032c2
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ae45493e529aa30547de099e3e11624cac3708f21219bfad271bad27f2d9aecf
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 32318E745043419FD720DF24D88479BBBE8FB49709F00092EF9A9C7290E771AA44CBA2
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 00C4F661
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C3D733: GetInputState.USER32 ref: 00C3D807
                                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 00C8F2DE
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d06cfcc824781df9fcc0b31a8ef33fb3f6a9e2443459bbb7671a1c0710f59655
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 07040fccac770656a33a0df154e1a3a36e815b1fa575684bcee9410b5bd17d24
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d06cfcc824781df9fcc0b31a8ef33fb3f6a9e2443459bbb7671a1c0710f59655
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8F01C312506059FD314EF69D489F6AB7E8FF45761F004029F95EC7261DB70AC10DB95
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00C3BB4E
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1385522511-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ff691ab672648df6d1d492c0eb6f382cb70c7653b783569b474a0867fca08dfe
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 26b5f64ef22059703ec9532d1cdaff08c3bc783743bc81b87be43154f326ddd7
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ff691ab672648df6d1d492c0eb6f382cb70c7653b783569b474a0867fca08dfe
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9232BE34A00209DFDB24DF54C898BBEB7B5FF44314F248059EA25AB3A1C774AE45CBA5
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C34E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00C34EDD,?,00D01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C34E9C
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C34E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00C34EAE
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C34E90: FreeLibrary.KERNEL32(00000000,?,?,00C34EDD,?,00D01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C34EC0
                                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00D01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C34EFD
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C34E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00C73CDE,?,00D01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C34E62
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C34E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00C34E74
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C34E59: FreeLibrary.KERNEL32(00000000,?,?,00C73CDE,?,00D01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C34E87
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: de118b66e17bc8a12fb07eb573d9e1dc450bfb6b7e958a74abb2528a66a8d53b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 79e8c94271a4caebaea300239b24ca26f05f695f6931ba23e76072c994be5d87
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: de118b66e17bc8a12fb07eb573d9e1dc450bfb6b7e958a74abb2528a66a8d53b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EB112332620205ABCB28ABA4DC02FAD77A5AF44710F24842DF442A61C1EE70AA05AB50
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ad1a886cbdf7280e26a8147bfc85148efc80012277b4c88d607086ce3502584b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: dbb4bfbc9a09e035e859005549b0db9e25852cc56613225d979aa22141bec158
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ad1a886cbdf7280e26a8147bfc85148efc80012277b4c88d607086ce3502584b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C311487190420AAFCB15DF58E980AAE7BF4EF48300F104199F808AB312DA30DA15CBA4
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 298ac76e29bd10556a0c875ddc01be64290c3cdbea06ae39ece58ffed8f3941b
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2DF02D3A510E18DAC7353A66CC05B5A33999F523B3F100715FC21931D2CF70D68E96AD
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,00D01444,?,00C4FDF5,?,?,00C3A976,00000010,00D01440,00C313FC,?,00C313C6,?,00C31129), ref: 00C63852
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 96e5101c272eb2028911ff564849914448923605b28798be7d39f02f874271bd
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f15fcec1ef92262f062ed04772435d7b79a3a008f44987703a5709522eaf1581
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 96e5101c272eb2028911ff564849914448923605b28798be7d39f02f874271bd
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D1E0E5351002A456E73126A79C45BDA3749EF467B5F050122FC25975C1CB10DF4292F4
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,00D01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C34F6D
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: cf4ab712b9ff7a6e3a9683f522e4c29e59ee8090e517790d45f426556ce40ebb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d84696e4c494f76403167ca6f9f38d763c1cbc352e7cb0602cfd444d2c728107
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf4ab712b9ff7a6e3a9683f522e4c29e59ee8090e517790d45f426556ce40ebb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 75F03071115751CFDB389FA5D490916B7E4EF1831971889BEE1EA82611C731A944DF10
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • IsWindow.USER32(00000000), ref: 00CC2A66
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ebda74c7b0b1aad9cea7abc1f0399db6b03cae6e071911a7728576278d64dfb2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e74fecf658acc4fdf4f344eb5b92444d3f61241e2ff78813e4775ee5ef58a0ac
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ebda74c7b0b1aad9cea7abc1f0399db6b03cae6e071911a7728576278d64dfb2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97E08C36354116AACB14EB35EC84EFEB35CEF50395B10453AFC2AC2140EB309A96B6E0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00C3314E
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3966a68749f3ca2dba2939ec85b2a64cdafb83a73bedf0c2654aa899823d2c7b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 47a18f57a873438baafaea262bed57cbd30ffc521994cb7f3bed1f5e001decef
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3966a68749f3ca2dba2939ec85b2a64cdafb83a73bedf0c2654aa899823d2c7b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 02F037749143549FE752DB64DC497D97BFCA701708F0040E9A54CD6291D7745788CF61
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00C32DC4
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C36B57: _wcslen.LIBCMT ref: 00C36B6A
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fb4797b6f514a124e720344f625ba852134f1bc2ad872e2e5e1a24bb99a5bd41
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1747035774fff61c3d044b7dac4f5db8134608731676e3d9ca5f25c52e4d59b1
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fb4797b6f514a124e720344f625ba852134f1bc2ad872e2e5e1a24bb99a5bd41
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4AE0CD72A001245BC710D698DC05FDA77DDDFC8790F044071FD0DD7248D960AD809650
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C33837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00C33908
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C3D733: GetInputState.USER32 ref: 00C3D807
                                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00C32B6B
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C330F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00C3314E
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2791e9fde7a1652b64a130b4176b17f593b7b67a0362c6ca17c1eb8a7b4ce5eb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b9b62ad7dda7c444de1fddeba580573d30c5ca70e48541df3f7ab6e135049a84
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2791e9fde7a1652b64a130b4176b17f593b7b67a0362c6ca17c1eb8a7b4ce5eb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4E08C2672428807CA08BB74A852AADA7599BD2365F40153EF14B872B2CF648A499262
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,?), ref: 00C9DF40
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C36B57: _wcslen.LIBCMT ref: 00C36B6A
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: FolderPath_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2987691875-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 969e6a4fd5dbeed45955d0aff744d4ef283868b8893000d3371eb1e75c49e5c0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3cbee0be6ad1fb8797f6efceaaea28ac0c90a96616702426f1cb93a0beffe586
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 969e6a4fd5dbeed45955d0aff744d4ef283868b8893000d3371eb1e75c49e5c0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82D05EA2A002283BDF64E6749C0DEFB7AACC740214F0046A0B86DD3152E920DD448AB0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(00000000,00000000,?,00C70704,?,?,00000000,?,00C70704,00000000,0000000C), ref: 00C703B7
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d21f8b6fbac0c3e0daf5a0756a8d40583f033ae71961169a0c22b792f8b66cad
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8744a9c52526f34a33f91bdef1cb130bd61ee9445eb4c0b4bb91dcc07cc6b8e1
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d21f8b6fbac0c3e0daf5a0756a8d40583f033ae71961169a0c22b792f8b66cad
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B0D06C3204010DBBDF028F85DD46EDE3BAAFB48714F014040FE1856020C732E821AB90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00C31CBC
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0161c9f26b856640dc4285e4dd0348036391cee3acdc085e77f9eb751674d811
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d5caebe21cc3096625d6f8e479eaeec3e2b3b03892b443720bc8562a76ca96b0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0161c9f26b856640dc4285e4dd0348036391cee3acdc085e77f9eb751674d811
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E5C0923A280304AFF3148B80FC8EF247764A348B00F048001F60DE96E3C3E22821EA64
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C49BB2
                                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00CC961A
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00CC965B
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00CC969F
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00CC96C9
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00CC96F2
                                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 00CC978B
                                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(00000009), ref: 00CC9798
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00CC97AE
                                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(00000010), ref: 00CC97B8
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00CC97E9
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00CC9810
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001030,?,00CC7E95), ref: 00CC9918
                                                                                                                                                                                                                                                                                                                                                                                        • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00CC992E
                                                                                                                                                                                                                                                                                                                                                                                        • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00CC9941
                                                                                                                                                                                                                                                                                                                                                                                        • SetCapture.USER32(?), ref: 00CC994A
                                                                                                                                                                                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00CC99AF
                                                                                                                                                                                                                                                                                                                                                                                        • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00CC99BC
                                                                                                                                                                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00CC99D6
                                                                                                                                                                                                                                                                                                                                                                                        • ReleaseCapture.USER32 ref: 00CC99E1
                                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00CC9A19
                                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00CC9A26
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00CC9A80
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00CC9AAE
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00CC9AEB
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00CC9B1A
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00CC9B3B
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00CC9B4A
                                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00CC9B68
                                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00CC9B75
                                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 00CC9B93
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00CC9BFA
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00CC9C2B
                                                                                                                                                                                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00CC9C84
                                                                                                                                                                                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00CC9CB4
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00CC9CDE
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00CC9D01
                                                                                                                                                                                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00CC9D4E
                                                                                                                                                                                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00CC9D82
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49944: GetWindowLongW.USER32(?,000000EB), ref: 00C49952
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00CC9E05
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6476d7736a6e28dfc513bcbd0fd71ee65f4a66c54f3a3daa3ce1d189f4c3f598
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: cb1046b8a1d637c80da27cd6fe527997d532e332b70b3cc0958d7cc8b3be2a13
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6476d7736a6e28dfc513bcbd0fd71ee65f4a66c54f3a3daa3ce1d189f4c3f598
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F0425835604601AFDB25CF24C888FAABBF5FF49310F14061DF6A9972A1D731AA60DF52
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00CC48F3
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00CC4908
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00CC4927
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00CC494B
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00CC495C
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00CC497B
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00CC49AE
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00CC49D4
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00CC4A0F
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00CC4A56
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00CC4A7E
                                                                                                                                                                                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00CC4A97
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00CC4AF2
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00CC4B20
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00CC4B94
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00CC4BE3
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00CC4C82
                                                                                                                                                                                                                                                                                                                                                                                        • wsprintfW.USER32 ref: 00CC4CAE
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00CC4CC9
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 00CC4CF1
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00CC4D13
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00CC4D33
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 00CC4D5A
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a98ddb186aca8c06498c7f2397de3a3a204a5dd92671e20304ddbfd5eb4069da
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 52f3ba73504ed15c7909c9bbf8f5d03bcd2021d668a82a76cd73daf2f8e5c17a
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a98ddb186aca8c06498c7f2397de3a3a204a5dd92671e20304ddbfd5eb4069da
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 37120271A00214ABEB288F65CC59FAE7BF8EF45310F10812DF52ADB2E1DB749A41CB50
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00C4F998
                                                                                                                                                                                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00C8F474
                                                                                                                                                                                                                                                                                                                                                                                        • IsIconic.USER32(00000000), ref: 00C8F47D
                                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,00000009), ref: 00C8F48A
                                                                                                                                                                                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 00C8F494
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00C8F4AA
                                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00C8F4B1
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00C8F4BD
                                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 00C8F4CE
                                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 00C8F4D6
                                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00C8F4DE
                                                                                                                                                                                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 00C8F4E1
                                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C8F4F6
                                                                                                                                                                                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 00C8F501
                                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C8F50B
                                                                                                                                                                                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 00C8F510
                                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C8F519
                                                                                                                                                                                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 00C8F51E
                                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C8F528
                                                                                                                                                                                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 00C8F52D
                                                                                                                                                                                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 00C8F530
                                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00C8F557
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 14e3a9ec2152bd425f1b3dd4a7cfcbb796c7677ec0ab5c23c9582265708f4b96
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 51bee6ef6edd3f881dd36bede2f21e5d319ddbad613fce9e370efcdbe1b40bdc
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 14e3a9ec2152bd425f1b3dd4a7cfcbb796c7677ec0ab5c23c9582265708f4b96
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 10316671A40218BFEB206BB59C8AFBF7E6CEB44B54F10006AFA05E61D1C7B55D01AF64
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C916C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00C9170D
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C916C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00C9173A
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C916C3: GetLastError.KERNEL32 ref: 00C9174A
                                                                                                                                                                                                                                                                                                                                                                                        • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00C91286
                                                                                                                                                                                                                                                                                                                                                                                        • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00C912A8
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00C912B9
                                                                                                                                                                                                                                                                                                                                                                                        • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00C912D1
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessWindowStation.USER32 ref: 00C912EA
                                                                                                                                                                                                                                                                                                                                                                                        • SetProcessWindowStation.USER32(00000000), ref: 00C912F4
                                                                                                                                                                                                                                                                                                                                                                                        • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00C91310
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C910BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00C911FC), ref: 00C910D4
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C910BF: CloseHandle.KERNEL32(?,?,00C911FC), ref: 00C910E9
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f279191bd701db0f4836abe36b3dd1be0318d184f471a0d7a66ea6802b01af66
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7c72736be173e5822fe1928ebd50fc93cab62ed670932c5ed6c06364e6520b06
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f279191bd701db0f4836abe36b3dd1be0318d184f471a0d7a66ea6802b01af66
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A981A37190020AAFEF119FA5DC4AFEE7BB9FF08704F184119FD25A61A0C7318A55DB21
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C910F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00C91114
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C910F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00C90B9B,?,?,?), ref: 00C91120
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C910F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00C90B9B,?,?,?), ref: 00C9112F
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C910F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00C90B9B,?,?,?), ref: 00C91136
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C910F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00C9114D
                                                                                                                                                                                                                                                                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00C90BCC
                                                                                                                                                                                                                                                                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00C90C00
                                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00C90C17
                                                                                                                                                                                                                                                                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00C90C51
                                                                                                                                                                                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00C90C6D
                                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00C90C84
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00C90C8C
                                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00C90C93
                                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00C90CB4
                                                                                                                                                                                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00C90CBB
                                                                                                                                                                                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00C90CEA
                                                                                                                                                                                                                                                                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00C90D0C
                                                                                                                                                                                                                                                                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00C90D1E
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00C90D45
                                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00C90D4C
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00C90D55
                                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00C90D5C
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00C90D65
                                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00C90D6C
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00C90D78
                                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00C90D7F
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C91193: GetProcessHeap.KERNEL32(00000008,00C90BB1,?,00000000,?,00C90BB1,?), ref: 00C911A1
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C91193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00C90BB1,?), ref: 00C911A8
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C91193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00C90BB1,?), ref: 00C911B7
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7bca1dd9cf086147e9aed748153c65ec1d500dd8f842d1186f9fede4be6e4410
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 19e427dd3146bbc613dfb982e15a8c97517370c365fc324a61f6a8715ddad9c3
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7bca1dd9cf086147e9aed748153c65ec1d500dd8f842d1186f9fede4be6e4410
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F716B7290020AAFDF10DFA5DC88FAEBBBCBF04304F144519F929A7291D771AA05CB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • OpenClipboard.USER32(00CCCC08), ref: 00CAEB29
                                                                                                                                                                                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000D), ref: 00CAEB37
                                                                                                                                                                                                                                                                                                                                                                                        • GetClipboardData.USER32(0000000D), ref: 00CAEB43
                                                                                                                                                                                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 00CAEB4F
                                                                                                                                                                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00CAEB87
                                                                                                                                                                                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 00CAEB91
                                                                                                                                                                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00CAEBBC
                                                                                                                                                                                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(00000001), ref: 00CAEBC9
                                                                                                                                                                                                                                                                                                                                                                                        • GetClipboardData.USER32(00000001), ref: 00CAEBD1
                                                                                                                                                                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00CAEBE2
                                                                                                                                                                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00CAEC22
                                                                                                                                                                                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000F), ref: 00CAEC38
                                                                                                                                                                                                                                                                                                                                                                                        • GetClipboardData.USER32(0000000F), ref: 00CAEC44
                                                                                                                                                                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00CAEC55
                                                                                                                                                                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00CAEC77
                                                                                                                                                                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00CAEC94
                                                                                                                                                                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00CAECD2
                                                                                                                                                                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00CAECF3
                                                                                                                                                                                                                                                                                                                                                                                        • CountClipboardFormats.USER32 ref: 00CAED14
                                                                                                                                                                                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 00CAED59
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 40fc8c249058b9152740604e84c15b60f5e90091236254cb85f1068be657339b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 68e1a369c475d12052630ae0047fe8a9b40be5519b43993adeeb77565e783745
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40fc8c249058b9152740604e84c15b60f5e90091236254cb85f1068be657339b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E061CF34204302AFD300EF24D889F6EB7A4EF85718F14455DF46A972A2DB71DE46DBA2
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00CA69BE
                                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00CA6A12
                                                                                                                                                                                                                                                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00CA6A4E
                                                                                                                                                                                                                                                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00CA6A75
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00CA6AB2
                                                                                                                                                                                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00CA6ADF
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d1984acbdfac4ec36f4b22bf720f600bf64da34d292c4b3315bdff855c53978d
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 85b4c379e488074f89a15d807f7affbb625750faa61e7b66be1289e4961dad2f
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d1984acbdfac4ec36f4b22bf720f600bf64da34d292c4b3315bdff855c53978d
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8D15DB2518300AFC714EBA4C885EAFB7ECEF89704F04491DF589D6291EB74DA44DB62
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00CA9663
                                                                                                                                                                                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 00CA96A1
                                                                                                                                                                                                                                                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,?), ref: 00CA96BB
                                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00CA96D3
                                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00CA96DE
                                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 00CA96FA
                                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00CA974A
                                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(00CF6B7C), ref: 00CA9768
                                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00CA9772
                                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00CA977F
                                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00CA978F
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fb1d3fd1fc9d719b2e8926b6932cb9a8d1a3d2fd329f9b4d0c2425897c72436e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1e178e1f8032b4b3ad5104ba78ff9a84cd0f346dea01035eb6771e47fc334fb8
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fb1d3fd1fc9d719b2e8926b6932cb9a8d1a3d2fd329f9b4d0c2425897c72436e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3631C23250021A6BDB14EFB4EC4AFEE77ACDF4A325F144165F919E20A0DB30DA858A24
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00CA97BE
                                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00CA9819
                                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00CA9824
                                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 00CA9840
                                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00CA9890
                                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(00CF6B7C), ref: 00CA98AE
                                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00CA98B8
                                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00CA98C5
                                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00CA98D5
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00C9DB00
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7a49a6e13adccc279f3fc65f8e342fa572332b2fd7ab323edb012e5865b9def7
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f0b7842897e026fd12b0ad6f6b8309d6f88136fef60f05da33071361a32545d6
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a49a6e13adccc279f3fc65f8e342fa572332b2fd7ab323edb012e5865b9def7
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5C31C33150021A6ADB14EFB4EC8AFEE77BCDF07324F144165E924A20E0DB38DA85DB24
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C33AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C33A97,?,?,00C32E7F,?,?,?,00000000), ref: 00C33AC2
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9E199: GetFileAttributesW.KERNEL32(?,00C9CF95), ref: 00C9E19A
                                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00C9D122
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00C9D1DD
                                                                                                                                                                                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 00C9D1F0
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 00C9D20D
                                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00C9D237
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00C9D21C,?,?), ref: 00C9D2B2
                                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000,?,?,?), ref: 00C9D253
                                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00C9D264
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b44896854a47fffeb46d7856cba45571664df3427d003798a2f8a774e5b93969
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c7bcb1e1aaf336db823ef01537114edc43f517cd16828ac4ed47fde46a8994f9
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b44896854a47fffeb46d7856cba45571664df3427d003798a2f8a774e5b93969
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D618C31C0524DAFCF05EBE0DA96AEDB7B5AF55300F204165E452771A2EB30AF09EB61
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 79dc26607cb9b09661432544bc4b8c969cf667951d8d75335edc0c54a307fc0c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 43323a45b548cfcea29792304399f6d4e302e9a2d70ebdef41009e320877a3f9
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 79dc26607cb9b09661432544bc4b8c969cf667951d8d75335edc0c54a307fc0c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D341AB35604612AFE720CF19D888F19BBE5EF45329F14C099E4298B762C735ED42CBD0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C916C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00C9170D
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C916C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00C9173A
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C916C3: GetLastError.KERNEL32 ref: 00C9174A
                                                                                                                                                                                                                                                                                                                                                                                        • ExitWindowsEx.USER32(?,00000000), ref: 00C9E932
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4d147147ecc6578e71af8b0dd8b88eb20b765267737d660ed9eb6fc1447b147a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f608c4dccc0d5a6efde3a8a7b06838669a2417a4ed17164bde79dd0e1a108c69
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d147147ecc6578e71af8b0dd8b88eb20b765267737d660ed9eb6fc1447b147a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0401F972A10211AFEF54A6B59CCEFFF726CA724750F1A0421FD13E21D1D9A15D409290
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00CB1276
                                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00CB1283
                                                                                                                                                                                                                                                                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 00CB12BA
                                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00CB12C5
                                                                                                                                                                                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 00CB12F4
                                                                                                                                                                                                                                                                                                                                                                                        • listen.WSOCK32(00000000,00000005), ref: 00CB1303
                                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00CB130D
                                                                                                                                                                                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 00CB133C
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d65d5c8ef04cda3e442d154ac2aa295d2e78e9c1fd8fe3124cef3c5dcb789afb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: cfcfa6c6a7a70eda4ad1e03bbf81097d3d403c13cb8e3d8bb738dde989849e05
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d65d5c8ef04cda3e442d154ac2aa295d2e78e9c1fd8fe3124cef3c5dcb789afb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 50417071A001409FD710DF68C4D8B6ABBE5AF46318F588198E8669F2E2C771ED81CBE1
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6B9D4
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6B9F8
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6BB7F
                                                                                                                                                                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00CD3700), ref: 00C6BB91
                                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00D0121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00C6BC09
                                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00D01270,000000FF,?,0000003F,00000000,?), ref: 00C6BC36
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6BD4B
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 82a52de488806b1b8882d9451645e762fe91b65245b27d988027e19e35a2c262
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 444dbcb292cb047bcee3d105cc88fc2b84b9d3ed0a2bcc26762162f20025fecd
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 82a52de488806b1b8882d9451645e762fe91b65245b27d988027e19e35a2c262
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 33C1E575A04205AFDB349F7988C1BAEBBB9EF41350F1441AAE4A4D7252EB309F81DB50
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C33AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C33A97,?,?,00C32E7F,?,?,?,00000000), ref: 00C33AC2
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9E199: GetFileAttributesW.KERNEL32(?,00C9CF95), ref: 00C9E19A
                                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00C9D420
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 00C9D470
                                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00C9D481
                                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00C9D498
                                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00C9D4A1
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 11c31d4e7428f38cab0ee553f25d736f9c739ba44c062d4075a13e1ca79e0f49
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 912bf9d1bd0d2ed7e7e8a8cecbd7fc6310c662e1c171ffe7546d1395e63db35f
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 11c31d4e7428f38cab0ee553f25d736f9c739ba44c062d4075a13e1ca79e0f49
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26316E710183859BC704EF64D8959AFB7A8AE91314F444E1DF4E6A31A1EB30AA09DB63
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 26d28540a205294ee9ff2d8ead1c11f4a2b3415d95cb1da93d8d39d8c1892a91
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8e118b7cfbca4355724f648e610ca9696a7ecf25a45fc1fbe25829ddfd9b84b0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 26d28540a205294ee9ff2d8ead1c11f4a2b3415d95cb1da93d8d39d8c1892a91
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 09C25D75E086288FDB35CE28DD807EAB7B5EB49305F1441EAD85DE7241E774AE828F40
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CA64DC
                                                                                                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00CA6639
                                                                                                                                                                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(00CCFCF8,00000000,00000001,00CCFB68,?), ref: 00CA6650
                                                                                                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 00CA68D4
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ee39bca5d99eb3bc1c4dc48a42a2018cb9db4d637b01869ef973ba4769a3a1d3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c53e9470c0b6288a0bec416b908ae3e124527bc4c31f106821add060dba6e65f
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee39bca5d99eb3bc1c4dc48a42a2018cb9db4d637b01869ef973ba4769a3a1d3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 81D14871518301AFC314EF24C881E6BB7E9FF99708F04496DF5958B2A1EB70EA45CB92
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32(?,?,00000000), ref: 00CB22E8
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CAE4EC: GetWindowRect.USER32(?,?), ref: 00CAE504
                                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00CB2312
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00CB2319
                                                                                                                                                                                                                                                                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00CB2355
                                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00CB2381
                                                                                                                                                                                                                                                                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00CB23DF
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c80f3091de3b48d0dc4a86a3ff572cf71e15cd5a8c5b3abeafbe2ae6a1b58e7f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 400405644868166f56dad20541fcc8b0a4c9832968c6775080024181e5fe2d36
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c80f3091de3b48d0dc4a86a3ff572cf71e15cd5a8c5b3abeafbe2ae6a1b58e7f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5531EF72504315ABCB20DF54C848F9BB7EDFF88310F000919F899971A1DB34EA08CB92
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00CA9B78
                                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00CA9C8B
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CA3874: GetInputState.USER32 ref: 00CA38CB
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CA3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00CA3966
                                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00CA9BA8
                                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00CA9C75
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c9a6ac3737eb10fa57b27077cb69567d9cc9dbd4dcdcc574f583f8ce1c40a802
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 90e38e5eab3ebcfd9358e3f4bbe35d881489415652d7324842ebcd7d63280205
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c9a6ac3737eb10fa57b27077cb69567d9cc9dbd4dcdcc574f583f8ce1c40a802
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6041A37194460A9FCF14DFA4CC8ABEEBBB4EF06318F248055E815A2191EB309F85DF61
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C49BB2
                                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,?,?,?,?), ref: 00C49A4E
                                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00C49B23
                                                                                                                                                                                                                                                                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 00C49B36
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 19559c6a15127461ae533dd316b55fd296a0a069ec2a5814a9f1ff7816ee54a2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8fb498c10ffcaf4e20de71fde263d2651e0637e71eac1ae2275b174208bb181d
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 19559c6a15127461ae533dd316b55fd296a0a069ec2a5814a9f1ff7816ee54a2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8BA11770108564BEE729AA2D9C88F7F2A9DFB42354B244309F422C66A1DA35DF01E379
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CB304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00CB307A
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CB304E: _wcslen.LIBCMT ref: 00CB309B
                                                                                                                                                                                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00CB185D
                                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00CB1884
                                                                                                                                                                                                                                                                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 00CB18DB
                                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00CB18E6
                                                                                                                                                                                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 00CB1915
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6cc04712c9b4f434900eea5261df457fae72fd284d0815a67ced42fae3963f3f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d8656081d6c33dea3bdabf1552b691806f1d3e1a2f280d7c14cfdc1fcc37f5e6
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6cc04712c9b4f434900eea5261df457fae72fd284d0815a67ced42fae3963f3f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7751C375A00200AFDB10AF24C8D6F6A77E5AB44718F58805CFA1AAF3D3C771AD41DBA1
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 48a4da1d833a20096058d7639f5550c3b481e547ae91488173fb6378d0aa45a3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b879912ef53daf0c859cc80cd9b0cd925d26ee08b324d9ea0d7b5540f667cb13
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 48a4da1d833a20096058d7639f5550c3b481e547ae91488173fb6378d0aa45a3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD217E317402105FD7218F1BC884F6A7BA5AF96325F1D805CE85A8B252C771D942CB90
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1334b0f2b2693b1262675bcd14d2bb32a7a7f5421d456ea108a00f2aef820fa2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a4086a948c4f2a9066655de6980e0c89f716e178858833eb9e916f1744b734c5
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1334b0f2b2693b1262675bcd14d2bb32a7a7f5421d456ea108a00f2aef820fa2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AAA29071E1061ACBDF24CF59C9417AEB7B1BF54310F2481AAE829A7385DB709E85CF90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00C9AAAC
                                                                                                                                                                                                                                                                                                                                                                                        • SetKeyboardState.USER32(00000080), ref: 00C9AAC8
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00C9AB36
                                                                                                                                                                                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00C9AB88
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e8312ac68e49e1ad7e3ff743f40a92acc91c97996e82af512d2b51ed30f9e5f8
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 08845d7284067b3250dd9d3504a6180eeb63ac237e611950607613207f2aadb9
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e8312ac68e49e1ad7e3ff743f40a92acc91c97996e82af512d2b51ed30f9e5f8
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82314630A40248AFFF34CB69CC0DBFE7BA6AB44320F04421AF1A5921D0D7748A81D7E6
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • InternetReadFile.WININET(?,?,00000400,?), ref: 00CACE89
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 00CACEEA
                                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000), ref: 00CACEFE
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7f2b1156f20d9bc3ab9ad0490ae7e66b28b4f4e7963135b3c4021e8e60092829
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 626dd01abfb36b3218e45270340fc438ab8b5f0606d08a9527d7d68e4445ad30
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7f2b1156f20d9bc3ab9ad0490ae7e66b28b4f4e7963135b3c4021e8e60092829
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3521BD75500306AFEB20CFA5C988BAA77F8EB11358F10442EE65692151EB70EE48DB94
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00C982AA
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: ($|
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8e494ad06f4d3ad69c2af896e6c4a870224c1152268e6a86fd8b69d5f2ab39e3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f14d614bede32793dd67e1769ac5bd79c20f40f6869435429abb67bc9963686b
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e494ad06f4d3ad69c2af896e6c4a870224c1152268e6a86fd8b69d5f2ab39e3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 99324475A00605DFCB28CF59C484A6AB7F0FF48710B15C46EE5AADB3A1EB70E981CB40
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00CA5CC1
                                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00CA5D17
                                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(?), ref: 00CA5D5F
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 53baee794a7700b7ac8a51ad1664b4d3e92a8db5ab128cfd0f9882d15f789314
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3c2bfcb892d31285956a038e9bcaf61f8b319bbcfdd571de67da37dd86a23192
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 53baee794a7700b7ac8a51ad1664b4d3e92a8db5ab128cfd0f9882d15f789314
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BD519C75A046029FC714CF28C494E9AB7E4FF4A328F14855DE9AA8B3A1CB30ED45CF91
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 00C6271A
                                                                                                                                                                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00C62724
                                                                                                                                                                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 00C62731
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1e0c5cdaa9d9c9018ee5aa521da4a3add9821a272d78db04ba3f7599b1482750
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a43acf1f06de243735044788ad7cc01bc2c088d722a64a1b4737d99535cfc7d0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1e0c5cdaa9d9c9018ee5aa521da4a3add9821a272d78db04ba3f7599b1482750
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C831B37491121CABCB21DF68DD89BDDBBB8AF08310F5041EAE81CA7261E7309F859F45
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00CA51DA
                                                                                                                                                                                                                                                                                                                                                                                        • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00CA5238
                                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 00CA52A1
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2db74d651e4d6a4925f387b19fad454dc68eb17575d4841c9759b2ee546e7195
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 38dad3f3b11e8565229805b857f96b091d6b35f7df94eb953854a84a3226fcb5
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2db74d651e4d6a4925f387b19fad454dc68eb17575d4841c9759b2ee546e7195
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46315A75A00509DFDB00DF95D884FADBBB4FF49318F088099E809AB3A2CB31E845CB90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C4FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00C50668
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C4FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00C50685
                                                                                                                                                                                                                                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00C9170D
                                                                                                                                                                                                                                                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00C9173A
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00C9174A
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4c46d3fd52a8996749593609bbd3c35b2a718b8550b258f1e28f1486d869eb42
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a315a4bdd2490ec3831e76ebf65a3591f8e805b87a3d73b9ae7b3e47ff6e1826
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c46d3fd52a8996749593609bbd3c35b2a718b8550b258f1e28f1486d869eb42
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 301191B2814305AFE7189F54ECCAE6AB7B9FF44714B24852EF45657641EB70BC428A20
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00C9D608
                                                                                                                                                                                                                                                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00C9D645
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00C9D650
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2768affdd73bf55b2ffa1c06bef544f1928fdc31ea74dc4eddf83af7eaf98eec
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: faafc4ac55dc0a4c8bca80dd4a27a3a32113350b93389912c21cc42d73979c6c
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2768affdd73bf55b2ffa1c06bef544f1928fdc31ea74dc4eddf83af7eaf98eec
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22118E71E01228BFDB108F95EC88FAFBBBCEB45B60F108115F918F7290C2704A018BA1
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00C9168C
                                                                                                                                                                                                                                                                                                                                                                                        • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00C916A1
                                                                                                                                                                                                                                                                                                                                                                                        • FreeSid.ADVAPI32(?), ref: 00C916B1
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: df95b5d3ba38f97991a9a5ba3ad475ac498412397410125119cc5b1a4586e270
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b5326772929f73a584ee4c00fe9ab7bba2de5c74c85fc9e28af3706742892ed1
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: df95b5d3ba38f97991a9a5ba3ad475ac498412397410125119cc5b1a4586e270
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AAF0F471950309FBDF00DFE4DC89EAEBBBCFB08604F504565E901E2181E774AA448A54
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: /
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: dbe58c3353d1770c566aa9804fa9747ae6dd4182e4b1f92af994a9cd715b41e7
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: dfc272ddacb0d0121f4e510800be225a2b855169285ada2e122adb25bd92868a
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dbe58c3353d1770c566aa9804fa9747ae6dd4182e4b1f92af994a9cd715b41e7
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F413676900219ABCB349FB9CCC8EBB77B8EB84314F1042A9F955C7290E6309E81CB50
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7e0f3c2bfa45d1ee8fa32d049a49d368d9e2c55044db4c5ce44fc5035c6868a6
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA021C75E002199FDF14CFA9C8C06ADBBF1EF48315F25826AD829E7380D731AA45CB94
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00CA6918
                                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00CA6961
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9fbdaab7c8e54dc23aea5b04032cb7c0de971e383201ee38fb21b515133959d0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3a0dd52f770706c6df0028b219e6dcb61f4ff0b9547a697a2c197956a9e98e5b
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9fbdaab7c8e54dc23aea5b04032cb7c0de971e383201ee38fb21b515133959d0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 691190756142019FC710DF69D4C8A1ABBE5FF89328F18C699E4698F7A2CB30EC05CB91
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00CB4891,?,?,00000035,?), ref: 00CA37E4
                                                                                                                                                                                                                                                                                                                                                                                        • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00CB4891,?,?,00000035,?), ref: 00CA37F4
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: adcd0becdc0e4d65479e7bc7328cf99a74e0af65872578629f292cb487efa646
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bfcbc2d38f66744642b08d3c5a82970ef6471c82f2b06e02b5f716815aa44271
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: adcd0becdc0e4d65479e7bc7328cf99a74e0af65872578629f292cb487efa646
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30F0E5B17043292AE72057A69C8DFEB3AAEEFC5765F000165F509D22D1D9A09904C6B0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00C9B25D
                                                                                                                                                                                                                                                                                                                                                                                        • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 00C9B270
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4e1769ec42bce2317eb77d17681fcc4b81f667d6d606c9706da483495ceb419e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a061a4573e2f08a6a0b54b7bc0f1dcc4a62c021e771b9e0f0255b7ae5e66235d
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4e1769ec42bce2317eb77d17681fcc4b81f667d6d606c9706da483495ceb419e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 40F01D7180424EABDF059FA1D849BAE7BB4FF04305F00801AF965A5192C37996119F94
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00C911FC), ref: 00C910D4
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,00C911FC), ref: 00C910E9
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 00a1eb64949af251ad471a583820e66e335dd5a17a97ffd43bd1db2dc2b612fa
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5abb3359b0f96b21fdd7361cc147e233e661537826719ed40d41d342d1543bd8
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 00a1eb64949af251ad471a583820e66e335dd5a17a97ffd43bd1db2dc2b612fa
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3BE0BF72014651AEE7252B51FC49F7777A9FB04321B14882DF5A6804B1DB62AC91EB50
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        • Variable is not of type 'Object'., xrefs: 00C80C40
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1840281001
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 864c5ad9fca7666b66436c708669be3f2175200b97b8a1b68726e79871ce2ad2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8b870baed2aa72c65dafceffa43cdbd44640c8b4b75798b7a4b1c82d992c876a
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 864c5ad9fca7666b66436c708669be3f2175200b97b8a1b68726e79871ce2ad2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4632AD34920218DBCF14EF94D8C5BEDB7B5BF08308F244069E816BB292D735AE49DB61
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00C66766,?,?,00000008,?,?,00C6FEFE,00000000), ref: 00C66998
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fc573107e1ff50a94afbb4627ee56d86e95fb4f5ee4ff98110857f5d6c272fcb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a11760153e740219a5f3887fea6af427b543f26858021b3f0c974d88227e01dd
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fc573107e1ff50a94afbb4627ee56d86e95fb4f5ee4ff98110857f5d6c272fcb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5B10B716106099FD725CF28C4C6B657BE0FF45368F258658E8A9CF2A2C735EA91CB40
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5247f5399b5ba632f2cef3dea32582a263974da7957720b9931830a713e50e4f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 42f2d55abe1d1e94ba59b680a1d4a46932ad957d1d1fc90b7812402fd115c629
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5247f5399b5ba632f2cef3dea32582a263974da7957720b9931830a713e50e4f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB126E719002299BDB24DF59C880AEEB7F5FF48310F54819AE849EB251DB30DE85DF94
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • BlockInput.USER32(00000001), ref: 00CAEABD
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0f65881710ccc08439cc2bceca86b25e781a034761341585089f68e052e09447
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7c68ec8407bd084c9e59d3a9a6a81f0b54d8105698baef41ed2074199e2a5641
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0f65881710ccc08439cc2bceca86b25e781a034761341585089f68e052e09447
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F1E04F362102059FC710EF5AD844E9AFBE9AF99764F00841AFD49DB351DB70EC409B90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00C503EE), ref: 00C509DA
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: de11f30a421806d52a60ebbce604578256c5f066e54c39db4ab014a8796e32c2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 33caccf2bd8d2aaab26b858305ba9659f2c99387ca15dfa7a4cc4f550007fe82
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: de11f30a421806d52a60ebbce604578256c5f066e54c39db4ab014a8796e32c2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1986b509d04622fc88b2e319ecd962d18c20ebb083548df47dec8106570e57bb
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F51696D60C6055BDB384569A95D7BE23899B12303F180709DCA2FB2C2C615DFCDE36E
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fbd51be2846ba9b45df43ee43222c868d0409dbe9c319251488080b408cef5c1
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7d9de333c31d5a80e375f64ad5cff8984bf307eb59f572b6070495226bd1f563
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fbd51be2846ba9b45df43ee43222c868d0409dbe9c319251488080b408cef5c1
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4320422D2AF414DD7239634CC62339A749AFB73C9F15DB37E82AB5DA5EB29C5834100
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c613124ffe8047933fe6889796e7c217bf92a8ce0b0c0f579caa8ea016909555
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0c6713bb3590a92ebc28e42a9f74d088fc3ad5eda76e09d3f83ce68fee69181c
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c613124ffe8047933fe6889796e7c217bf92a8ce0b0c0f579caa8ea016909555
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6F323831A001558BCF28EF2DC4D46BD77A1FF45308F28856AD56ADB2A1D330DE81EB69
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 02fd4afdd1361382090a9c94f277abe7e73636f2572d1fe6eda7511ea4b9b3d2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 99f39b8aa88ad5b87c93271d462084c025984f9bbf2a5636d25bdd582a773279
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 02fd4afdd1361382090a9c94f277abe7e73636f2572d1fe6eda7511ea4b9b3d2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9522C3B0A04609DFDF14CF65C881AAEB7F5FF44300F208629E816E72A1EB75AE55DB50
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e6b7125e0833d34ed79807dd96d1bcb6b99eeb93b52ed3c21dc0d0031c338157
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 41b8aa9b5011852da5ccb5e40b4ae271269796f2f6c9dab7759ef2f658e72c4e
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e6b7125e0833d34ed79807dd96d1bcb6b99eeb93b52ed3c21dc0d0031c338157
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0002D7B1E10205EBCB05DF55D881AAEBBB1FF48300F108169E81A9B290EB71EE55DB95
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 94de0200a4f8b1eea1c05909d982efa8bd802c88eb3b62073f0b015f62aa772e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1f790d89480d3f25e874ea2848c21863b7d18efed61fd68bf662a3c114d77f08
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 94de0200a4f8b1eea1c05909d982efa8bd802c88eb3b62073f0b015f62aa772e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0DB1F120D2AF814DC3239639897133AB75CAFBB6D5F91D31BFC2674D62EB2286834141
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 93758ad3bdcda92781493b2451fa8ad47a146794c384d18380a89bcbc6290110
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E99178361080A34ADB2A463A853D67DFFF15A523A371E079DDCF2CA1C1FE109A9CD624
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7437c229923d49a09d93ff438f4f0f2db4b2be0aa85858de6dc20f1adb04ae8a
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2891667A2090A34ADB2A427A857C13DFFE15A923A331D079DDCF2CA1C1FD14969CE624
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e6f318c20050a19d7bd96bfa08b88bc01cd88272bb019be704881c7cfe4e5a71
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a7a047fe7188a04d4b1c7f164a2fc66da8709257784051b5555166f6c1bd9a3c
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e6f318c20050a19d7bd96bfa08b88bc01cd88272bb019be704881c7cfe4e5a71
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5461773C60830957EE349A28B899BBE2384DF41703F141B19EC53DB281DA11AFCEA35D
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 491290d893089b78657c299bc054a9f0e07c55325e35fac0a1a47e00b974b6b3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f6d8344e51e3b0fa874393910b1e7b051b446a5657f1bf36d38d44e2bb5b0774
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 491290d893089b78657c299bc054a9f0e07c55325e35fac0a1a47e00b974b6b3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F616D7D2087095ADE344A287856BBF23A4DF41703F100B59EC53DB281EA529FCE925D
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bba2e23547b54c75059887c05803c15dab07f668508e812176ee280db6bb9e2c
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8B81657A5080A309DB29463E853857EFFE15A923A371E079DDCF2CA1C1EE149A9CD624
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 18e91d2f2bcec35446d52ee00e4f82563b572145f1a56670e2256e9f96414411
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0af34ae44d9ea5f02ce21d44717716aeb9b7212aa057300e84f7f6dc497c8e2c
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 18e91d2f2bcec35446d52ee00e4f82563b572145f1a56670e2256e9f96414411
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EE21E7322216118BD728CF79C82377E77E5AB54314F14862EE4A7C33D0DE3AAA04CB90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00CB2B30
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00CB2B43
                                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32 ref: 00CB2B52
                                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00CB2B6D
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00CB2B74
                                                                                                                                                                                                                                                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00CB2CA3
                                                                                                                                                                                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00CB2CB1
                                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CB2CF8
                                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 00CB2D04
                                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00CB2D40
                                                                                                                                                                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CB2D62
                                                                                                                                                                                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CB2D75
                                                                                                                                                                                                                                                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CB2D80
                                                                                                                                                                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00CB2D89
                                                                                                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CB2D98
                                                                                                                                                                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00CB2DA1
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CB2DA8
                                                                                                                                                                                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00CB2DB3
                                                                                                                                                                                                                                                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CB2DC5
                                                                                                                                                                                                                                                                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,00CCFC38,00000000), ref: 00CB2DDB
                                                                                                                                                                                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00CB2DEB
                                                                                                                                                                                                                                                                                                                                                                                        • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00CB2E11
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00CB2E30
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CB2E52
                                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CB303F
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 635ec1e4683893c236f2dd53ac1b6c41672dfaebddab3fd9f07188207011c8bd
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6cebde7c9baeb297aec7842ad268323151d1850fa1831b9c4f4042cfab5ad802
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 635ec1e4683893c236f2dd53ac1b6c41672dfaebddab3fd9f07188207011c8bd
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82025975900219AFDB14DFA4CD89FAE7BB9EF48311F048158F919AB2A1CB74ED01CB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 00CC712F
                                                                                                                                                                                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00CC7160
                                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00CC716C
                                                                                                                                                                                                                                                                                                                                                                                        • SetBkColor.GDI32(?,000000FF), ref: 00CC7186
                                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00CC7195
                                                                                                                                                                                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 00CC71C0
                                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000010), ref: 00CC71C8
                                                                                                                                                                                                                                                                                                                                                                                        • CreateSolidBrush.GDI32(00000000), ref: 00CC71CF
                                                                                                                                                                                                                                                                                                                                                                                        • FrameRect.USER32(?,?,00000000), ref: 00CC71DE
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00CC71E5
                                                                                                                                                                                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FE,000000FE), ref: 00CC7230
                                                                                                                                                                                                                                                                                                                                                                                        • FillRect.USER32(?,?,?), ref: 00CC7262
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00CC7284
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CC73E8: GetSysColor.USER32(00000012), ref: 00CC7421
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CC73E8: SetTextColor.GDI32(?,?), ref: 00CC7425
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CC73E8: GetSysColorBrush.USER32(0000000F), ref: 00CC743B
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CC73E8: GetSysColor.USER32(0000000F), ref: 00CC7446
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CC73E8: GetSysColor.USER32(00000011), ref: 00CC7463
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CC73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00CC7471
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CC73E8: SelectObject.GDI32(?,00000000), ref: 00CC7482
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CC73E8: SetBkColor.GDI32(?,00000000), ref: 00CC748B
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CC73E8: SelectObject.GDI32(?,?), ref: 00CC7498
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CC73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00CC74B7
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CC73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00CC74CE
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CC73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00CC74DB
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 072dbed393e26279ba2bbd613edd4c5c13c54f048ae1bf2451a23a8a01c65a4f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5101c1bc06ac51c53b4f8e58ce2206f6ed38b1d135b2964ae64a90ad2a5bcd76
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 072dbed393e26279ba2bbd613edd4c5c13c54f048ae1bf2451a23a8a01c65a4f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D9A18B72408301AFDB009F60DC88F6EBBA9FB89320F140B19F96A961A1D771E9459F51
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?), ref: 00C48E14
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001308,?,00000000), ref: 00C86AC5
                                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00C86AFE
                                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00C86F43
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C48F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00C48BE8,?,00000000,?,?,?,?,00C48BBA,00000000,?), ref: 00C48FC5
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001053), ref: 00C86F7F
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00C86F96
                                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?), ref: 00C86FAC
                                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?), ref: 00C86FB7
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0d2780e7a0b86c73ca8c1c1e5975c9d39e008148d8505772cff2b370b9316db7
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 31dd32c46c004166cf5eebb317a8b9a0088106a95ca7b8bc6fe06188e3f3e733
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0d2780e7a0b86c73ca8c1c1e5975c9d39e008148d8505772cff2b370b9316db7
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9012DF38600201EFDB25EF24D884BAAB7E1FB44308F144469F5A9CB661CB31ED96DF95
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000), ref: 00CB273E
                                                                                                                                                                                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00CB286A
                                                                                                                                                                                                                                                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00CB28A9
                                                                                                                                                                                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00CB28B9
                                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00CB2900
                                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 00CB290C
                                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00CB2955
                                                                                                                                                                                                                                                                                                                                                                                        • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00CB2964
                                                                                                                                                                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00CB2974
                                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00CB2978
                                                                                                                                                                                                                                                                                                                                                                                        • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00CB2988
                                                                                                                                                                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00CB2991
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 00CB299A
                                                                                                                                                                                                                                                                                                                                                                                        • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00CB29C6
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000030,00000000,00000001), ref: 00CB29DD
                                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00CB2A1D
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00CB2A31
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000404,00000001,00000000), ref: 00CB2A42
                                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00CB2A77
                                                                                                                                                                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00CB2A82
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00CB2A8D
                                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00CB2A97
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e88b14bc90707006d071f30873d501f79aba64d1b1a4810584c256af9406dcb4
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9054f189cf9bb734ffd3f25c44ea9790bb842978c3331234f6bef34dcd8dea5b
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e88b14bc90707006d071f30873d501f79aba64d1b1a4810584c256af9406dcb4
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BFB14E75A10215AFEB14DFA9CC89FAE7BA9EB48710F004215F919E7290DB74ED40CBA4
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00CA4AED
                                                                                                                                                                                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?,00CCCB68,?,\\.\,00CCCC08), ref: 00CA4BCA
                                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,00CCCB68,?,\\.\,00CCCC08), ref: 00CA4D36
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c2d0d99a98d57218e1c1537e9d78431cae42350f317c0eb87aee2b5108af1d10
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: cadd76c1e48a61d4bfff32810608a569ba8f43d407bbea03b51c8ed99cb24cfd
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c2d0d99a98d57218e1c1537e9d78431cae42350f317c0eb87aee2b5108af1d10
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EE61C43060520BDBCB4CDF25CA81D7C77B0EB8635CB248425F90AAB691DBB1DE41EB52
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000012), ref: 00CC7421
                                                                                                                                                                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 00CC7425
                                                                                                                                                                                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00CC743B
                                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00CC7446
                                                                                                                                                                                                                                                                                                                                                                                        • CreateSolidBrush.GDI32(?), ref: 00CC744B
                                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000011), ref: 00CC7463
                                                                                                                                                                                                                                                                                                                                                                                        • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00CC7471
                                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00CC7482
                                                                                                                                                                                                                                                                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 00CC748B
                                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00CC7498
                                                                                                                                                                                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 00CC74B7
                                                                                                                                                                                                                                                                                                                                                                                        • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00CC74CE
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 00CC74DB
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00CC752A
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00CC7554
                                                                                                                                                                                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FD,000000FD), ref: 00CC7572
                                                                                                                                                                                                                                                                                                                                                                                        • DrawFocusRect.USER32(?,?), ref: 00CC757D
                                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000011), ref: 00CC758E
                                                                                                                                                                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 00CC7596
                                                                                                                                                                                                                                                                                                                                                                                        • DrawTextW.USER32(?,00CC70F5,000000FF,?,00000000), ref: 00CC75A8
                                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00CC75BF
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 00CC75CA
                                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00CC75D0
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 00CC75D5
                                                                                                                                                                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 00CC75DB
                                                                                                                                                                                                                                                                                                                                                                                        • SetBkColor.GDI32(?,?), ref: 00CC75E5
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f939c8ba4ae5c92811063389b89d32625766b5a295b46d6a95c8cf40d3a216a5
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: dd2ff192614e34f33b1cc0d4566f3db5828cc1d24cb62a813b1d31cba26d364e
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f939c8ba4ae5c92811063389b89d32625766b5a295b46d6a95c8cf40d3a216a5
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 23613B72904218AFDF019FA4DC89FEEBFB9EB08320F154215F915AB2A1D7759A40DF90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00CC1128
                                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00CC113D
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00CC1144
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00CC1199
                                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00CC11B9
                                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00CC11ED
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00CC120B
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00CC121D
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,?), ref: 00CC1232
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00CC1245
                                                                                                                                                                                                                                                                                                                                                                                        • IsWindowVisible.USER32(00000000), ref: 00CC12A1
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00CC12BC
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00CC12D0
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00CC12E8
                                                                                                                                                                                                                                                                                                                                                                                        • MonitorFromPoint.USER32(?,?,00000002), ref: 00CC130E
                                                                                                                                                                                                                                                                                                                                                                                        • GetMonitorInfoW.USER32(00000000,?), ref: 00CC1328
                                                                                                                                                                                                                                                                                                                                                                                        • CopyRect.USER32(?,?), ref: 00CC133F
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000), ref: 00CC13AA
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 56f8a30a3e3c9f0a0535b36e05a32da034616b68eacd501ce1585f95a4f60f15
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9f3d35d78ef0d77ec14900378caf231cb2d21ac72a189f33305bb5ddc2832f85
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 56f8a30a3e3c9f0a0535b36e05a32da034616b68eacd501ce1585f95a4f60f15
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2B18871608341AFD710DF65C884F6EBBE4EF89314F04891CF9999B2A2C771E845DB92
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 00CC02E5
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CC031F
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CC0389
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CC03F1
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CC0475
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00CC04C5
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00CC0504
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C4F9F2: _wcslen.LIBCMT ref: 00C4F9FD
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00C92258
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00C9228A
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 66855da311e01684adfd79b4783016db4788506218b5510683c9d1f7fb62ac63
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8ed45f422042d8228f22accf42f7f13b6eaea80d62773c0c48c7f70997627421
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 66855da311e01684adfd79b4783016db4788506218b5510683c9d1f7fb62ac63
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 47E18E31218301DBCB18DF24C591E2EB3E5BF98714F244A5CF9A69B2A1DB30EE45DB52
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00C48968
                                                                                                                                                                                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000007), ref: 00C48970
                                                                                                                                                                                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00C4899B
                                                                                                                                                                                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000008), ref: 00C489A3
                                                                                                                                                                                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000004), ref: 00C489C8
                                                                                                                                                                                                                                                                                                                                                                                        • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00C489E5
                                                                                                                                                                                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00C489F5
                                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00C48A28
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00C48A3C
                                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,000000FF), ref: 00C48A5A
                                                                                                                                                                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00C48A76
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 00C48A81
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C4912D: GetCursorPos.USER32(?), ref: 00C49141
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C4912D: ScreenToClient.USER32(00000000,?), ref: 00C4915E
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C4912D: GetAsyncKeyState.USER32(00000001), ref: 00C49183
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C4912D: GetAsyncKeyState.USER32(00000002), ref: 00C4919D
                                                                                                                                                                                                                                                                                                                                                                                        • SetTimer.USER32(00000000,00000000,00000028,00C490FC), ref: 00C48AA8
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 48233f3201463d359e65e968c1e63f307681ee4ce20cc0ea710517c0ab1c1915
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4a6f14506e080131aad5e3064fc4186a79f556866b72c38f47c378dd709cb509
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 48233f3201463d359e65e968c1e63f307681ee4ce20cc0ea710517c0ab1c1915
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 94B17B35A00209AFDB14DFA8DC85FAE3BB5FB48314F104229FA19E7290DB74A941CF65
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C910F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00C91114
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C910F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00C90B9B,?,?,?), ref: 00C91120
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C910F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00C90B9B,?,?,?), ref: 00C9112F
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C910F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00C90B9B,?,?,?), ref: 00C91136
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C910F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00C9114D
                                                                                                                                                                                                                                                                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00C90DF5
                                                                                                                                                                                                                                                                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00C90E29
                                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00C90E40
                                                                                                                                                                                                                                                                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00C90E7A
                                                                                                                                                                                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00C90E96
                                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00C90EAD
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00C90EB5
                                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00C90EBC
                                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00C90EDD
                                                                                                                                                                                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00C90EE4
                                                                                                                                                                                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00C90F13
                                                                                                                                                                                                                                                                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00C90F35
                                                                                                                                                                                                                                                                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00C90F47
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00C90F6E
                                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00C90F75
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00C90F7E
                                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00C90F85
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00C90F8E
                                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00C90F95
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00C90FA1
                                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00C90FA8
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C91193: GetProcessHeap.KERNEL32(00000008,00C90BB1,?,00000000,?,00C90BB1,?), ref: 00C911A1
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C91193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00C90BB1,?), ref: 00C911A8
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C91193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00C90BB1,?), ref: 00C911B7
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a6c3e9dbf80e52bd969c5749c62dd5df4bf75261c9fb003e23ef2aeddb67ddef
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c2e5371e303c79f073a1beab75f27eae9ee390506ecabe8d8fa281b0d4112f9e
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a6c3e9dbf80e52bd969c5749c62dd5df4bf75261c9fb003e23ef2aeddb67ddef
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F71597290020AAFDF20DFA5DC89FAEBBB8FF05301F244115F969A6191D731DA15CB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CBC4BD
                                                                                                                                                                                                                                                                                                                                                                                        • RegCreateKeyExW.ADVAPI32(?,?,00000000,00CCCC08,00000000,?,00000000,?,?), ref: 00CBC544
                                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00CBC5A4
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CBC5F4
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CBC66F
                                                                                                                                                                                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00CBC6B2
                                                                                                                                                                                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00CBC7C1
                                                                                                                                                                                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00CBC84D
                                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00CBC881
                                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00CBC88E
                                                                                                                                                                                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00CBC960
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a77360f97402ac4d22a457ff76148c3c010f88c4d02f953a42521738ac144572
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e2134fb8216e4bd626afbe9d5d0bcf1c48ca0380f6b683c1a6f93e6c0e99bf09
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a77360f97402ac4d22a457ff76148c3c010f88c4d02f953a42521738ac144572
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B21277756042019FDB24DF24C881F6AB7E5EF88714F04895DF89A9B3A2DB31ED41DB81
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 00CC09C6
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CC0A01
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00CC0A54
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CC0A8A
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CC0B06
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CC0B81
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C4F9F2: _wcslen.LIBCMT ref: 00C4F9FD
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C92BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00C92BFA
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 84f06513cb091a455e23d28e2d0b4d188075f3e19108142227ac2f8c38b26eff
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 11386db4f2bf1042fbfb3f3e11522feb4bab24b2255985b349f6569000074858
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 84f06513cb091a455e23d28e2d0b4d188075f3e19108142227ac2f8c38b26eff
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 86E17975208301DFCB14DF29C451A2AB7E1BF98314F25895CF8A69B3A2D731EE45DB82
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 469913f197a9500db99b9d9f723ebcc67d011b3e11173b4d4153ea324608358f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7cc5d0b57ea01649b4bdd3cc86bce7bf9af79095d20dfdcb05307527f8695374
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 469913f197a9500db99b9d9f723ebcc67d011b3e11173b4d4153ea324608358f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9871E53261012A8BCF20DF7DCDD16FF3795AB60754F250529FC66AB284E631CE85A3A1
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CC835A
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CC836E
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CC8391
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CC83B4
                                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00CC83F2
                                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00CC5BF2), ref: 00CC844E
                                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00CC8487
                                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00CC84CA
                                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00CC8501
                                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 00CC850D
                                                                                                                                                                                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00CC851D
                                                                                                                                                                                                                                                                                                                                                                                        • DestroyIcon.USER32(?,?,?,?,?,00CC5BF2), ref: 00CC852C
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00CC8549
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00CC8555
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e3f6dc8ff0c469a3d13eff0e09aa687a833390c56e206ba7f5e5e11633c340d7
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5203741b909b12f6caa056c8c2acaf1bd56b4c8d4ec01d5dd403a17e5ad23da0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3f6dc8ff0c469a3d13eff0e09aa687a833390c56e206ba7f5e5e11633c340d7
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D461D071940219BEEB18DF64CC81FBF77A8BB08711F10460AF925D60D1DBB4AA94DBA0
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: dbc0c5cf8c082ad999aed66971b7b16b8df2d8268a5dfe00ae4a7ddb20f796cc
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6a9f4a18636b5f8bd5a7f700428570c447515f378418e211d61a0fdf4723834c
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dbc0c5cf8c082ad999aed66971b7b16b8df2d8268a5dfe00ae4a7ddb20f796cc
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D81F7B1A14605BBDF21AF60CC43FAE37B9AF15300F044128F919BA192EBB0DA55D791
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 00C95A2E
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00C95A40
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00C95A57
                                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00C95A6C
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00C95A72
                                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00C95A82
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00C95A88
                                                                                                                                                                                                                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00C95AA9
                                                                                                                                                                                                                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00C95AC3
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00C95ACC
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00C95B33
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00C95B6F
                                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00C95B75
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00C95B7C
                                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00C95BD3
                                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00C95BE0
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000005,00000000,?), ref: 00C95C05
                                                                                                                                                                                                                                                                                                                                                                                        • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00C95C2F
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6d05d8ee6bf140cb1e6eb764f78fb797a6547f909143821014949f402c5e4166
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a4f4cb3037d4bdb7504dd43a6886a1b979323dfeabe8da0e404999edffe53442
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6d05d8ee6bf140cb1e6eb764f78fb797a6547f909143821014949f402c5e4166
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26716A31900B09AFDF21DFA9CE89FAEBBF5FF48704F104518E596A25A0D775AA40CB50
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00C500C6
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C500ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00D0070C,00000FA0,230831EF,?,?,?,?,00C723B3,000000FF), ref: 00C5011C
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C500ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00C723B3,000000FF), ref: 00C50127
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C500ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00C723B3,000000FF), ref: 00C50138
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C500ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00C5014E
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C500ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00C5015C
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C500ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00C5016A
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C500ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00C50195
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C500ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00C501A0
                                                                                                                                                                                                                                                                                                                                                                                        • ___scrt_fastfail.LIBCMT ref: 00C500E7
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C500A3: __onexit.LIBCMT ref: 00C500A9
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        • InitializeConditionVariable, xrefs: 00C50148
                                                                                                                                                                                                                                                                                                                                                                                        • kernel32.dll, xrefs: 00C50133
                                                                                                                                                                                                                                                                                                                                                                                        • SleepConditionVariableCS, xrefs: 00C50154
                                                                                                                                                                                                                                                                                                                                                                                        • WakeAllConditionVariable, xrefs: 00C50162
                                                                                                                                                                                                                                                                                                                                                                                        • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00C50122
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 50fd9eee3b083fa8cbb3a74cb94fa06dbeeb8fc44ef2de8e4e689b1d8e4ac081
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4f34280b2d806b6c25027bc8bcfbf1ab8989643a1ce79c7b09b5aa032a4d63d3
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 50fd9eee3b083fa8cbb3a74cb94fa06dbeeb8fc44ef2de8e4e689b1d8e4ac081
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3B21F637A44B106FE7115F64EC46F6E3794EB44B62F24013EFC0AE22D1DF7498858AA9
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d8f735499af96bb13076370ffe81d2b8986626fb3c2415605498672b0e7bb044
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8a29a8d34c8af82206c5af37a696e839060b87af08869c0b0c46b5082daac922
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8f735499af96bb13076370ffe81d2b8986626fb3c2415605498672b0e7bb044
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ABE11532A00556ABCF189FB8C8497FEFBB0BF44710F558129E966B7250DB30AF859790
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CharLowerBuffW.USER32(00000000,00000000,00CCCC08), ref: 00CA4527
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CA453B
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CA4599
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CA45F4
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CA463F
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CA46A7
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C4F9F2: _wcslen.LIBCMT ref: 00C4F9FD
                                                                                                                                                                                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?,00CF6BF0,00000061), ref: 00CA4743
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 692e3f0ae7898b6c794ca578b6d2d42687f533bd562fdd449951804b8f0580d4
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2d6a901c19548e8eb16380eea132014eb7ecdf774c494a155e1f8fddc7d7480b
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 692e3f0ae7898b6c794ca578b6d2d42687f533bd562fdd449951804b8f0580d4
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6EB101716083029FC718DF28C890A6EB7E5AFE6728F10491DF4A6C7291D7B0DA44CB52
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00D01990), ref: 00C72F8D
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00D01990), ref: 00C7303D
                                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00C73081
                                                                                                                                                                                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 00C7308A
                                                                                                                                                                                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(00D01990,00000000,?,00000000,00000000,00000000), ref: 00C7309D
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00C730A9
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 86e1210e16a2be5542413234f31da9bfd8810f0fc3b377dd81d641aff786c6e3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7ac9067b95b6bc76d64000c9ebb7fc3ec99d50a7217f553951810b15d77947fb
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 86e1210e16a2be5542413234f31da9bfd8810f0fc3b377dd81d641aff786c6e3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DC712A30644255BFEB219F65CC89F9ABF64FF04364F208216F52CAA1E1C7B1AE10E750
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000,?), ref: 00CC6DEB
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C36B57: _wcslen.LIBCMT ref: 00C36B6A
                                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00CC6E5F
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00CC6E81
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00CC6E94
                                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00CC6EB5
                                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00C30000,00000000), ref: 00CC6EE4
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00CC6EFD
                                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00CC6F16
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00CC6F1D
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00CC6F35
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00CC6F4D
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49944: GetWindowLongW.USER32(?,000000EB), ref: 00C49952
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c99b5b4ac5dd3bee9d8219a25d8ab36bd76fe9c489a7d56a5970c0d58103aad6
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 76ee9ebe49d5602eaa908c164c00e03a62e4af4289d5797065fa148244d38cbd
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c99b5b4ac5dd3bee9d8219a25d8ab36bd76fe9c489a7d56a5970c0d58103aad6
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 42715674104344AFDB21CF58D988FAABBE9FF89304F04041EF9A987261C770AA46DF11
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C49BB2
                                                                                                                                                                                                                                                                                                                                                                                        • DragQueryPoint.SHELL32(?,?), ref: 00CC9147
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CC7674: ClientToScreen.USER32(?,?), ref: 00CC769A
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CC7674: GetWindowRect.USER32(?,?), ref: 00CC7710
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CC7674: PtInRect.USER32(?,?,00CC8B89), ref: 00CC7720
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 00CC91B0
                                                                                                                                                                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00CC91BB
                                                                                                                                                                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00CC91DE
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00CC9225
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 00CC923E
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00CC9255
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00CC9277
                                                                                                                                                                                                                                                                                                                                                                                        • DragFinish.SHELL32(?), ref: 00CC927E
                                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00CC9371
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7c011850c6b0d6f1f58ee4c0b1f87c4eef0cf093adb5cffc5ef7bda533026bb0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 020658d3686902dbb057d85b468db9b898940ee03f963e76476b107bc2069cb5
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7c011850c6b0d6f1f58ee4c0b1f87c4eef0cf093adb5cffc5ef7bda533026bb0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E6614B71108301AFD705DF64DC89EAFBBE8EF89750F00092EF595932A1DB709A49DB62
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00CAC4B0
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00CAC4C3
                                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00CAC4D7
                                                                                                                                                                                                                                                                                                                                                                                        • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00CAC4F0
                                                                                                                                                                                                                                                                                                                                                                                        • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00CAC533
                                                                                                                                                                                                                                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00CAC549
                                                                                                                                                                                                                                                                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00CAC554
                                                                                                                                                                                                                                                                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00CAC584
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00CAC5DC
                                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00CAC5F0
                                                                                                                                                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00CAC5FB
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6bc194396b1d907f85e3dac418b55320342b7ef98b0fb36b07d7345bf54ba828
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e89be8476363def0bf6cc2548e9988027c9a9a1bcc68e3ecbe9994ad5bf2dc87
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6bc194396b1d907f85e3dac418b55320342b7ef98b0fb36b07d7345bf54ba828
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E9513BB1500606BFDB219F65C9C8BAA7BFCEF09758F004419F95AD6610DB34EA44AB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00CC8592
                                                                                                                                                                                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00CC85A2
                                                                                                                                                                                                                                                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00CC85AD
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00CC85BA
                                                                                                                                                                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00CC85C8
                                                                                                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00CC85D7
                                                                                                                                                                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00CC85E0
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00CC85E7
                                                                                                                                                                                                                                                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00CC85F8
                                                                                                                                                                                                                                                                                                                                                                                        • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,00CCFC38,?), ref: 00CC8611
                                                                                                                                                                                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00CC8621
                                                                                                                                                                                                                                                                                                                                                                                        • GetObjectW.GDI32(?,00000018,?), ref: 00CC8641
                                                                                                                                                                                                                                                                                                                                                                                        • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00CC8671
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 00CC8699
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00CC86AF
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0a385d8aac2545fda91704f6cbc65997a9e2a1d337947c049f7a70ac2631d049
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: cf242096906c706a3e61995bfd5c5b7ecd9ae719addf02f72892983c59729dd8
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a385d8aac2545fda91704f6cbc65997a9e2a1d337947c049f7a70ac2631d049
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED41F975600204AFDB119FA5DC88FAF7BB8FF89B11F144059F919E7260DB709A05DB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 00CA1502
                                                                                                                                                                                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 00CA150B
                                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00CA1517
                                                                                                                                                                                                                                                                                                                                                                                        • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00CA15FB
                                                                                                                                                                                                                                                                                                                                                                                        • VarR8FromDec.OLEAUT32(?,?), ref: 00CA1657
                                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00CA1708
                                                                                                                                                                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00CA178C
                                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00CA17D8
                                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00CA17E7
                                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 00CA1823
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a0ab3e7948f61953ade3bdaf86f2c5551bd557791c4c7dafbcb33cf9ceaf6a53
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7b9ced0b221c57a45316895c3523fbe373e255a57bbfd81c88b8adcc7e02c802
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a0ab3e7948f61953ade3bdaf86f2c5551bd557791c4c7dafbcb33cf9ceaf6a53
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5CD10131E0051AEBDB00DFA6D895B7DB7B5BF46708F18805AF846AB190DB30DD41EB61
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CBC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00CBB6AE,?,?), ref: 00CBC9B5
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CBC998: _wcslen.LIBCMT ref: 00CBC9F1
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CBC998: _wcslen.LIBCMT ref: 00CBCA68
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CBC998: _wcslen.LIBCMT ref: 00CBCA9E
                                                                                                                                                                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CBB6F4
                                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00CBB772
                                                                                                                                                                                                                                                                                                                                                                                        • RegDeleteValueW.ADVAPI32(?,?), ref: 00CBB80A
                                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00CBB87E
                                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00CBB89C
                                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00CBB8F2
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00CBB904
                                                                                                                                                                                                                                                                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 00CBB922
                                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00CBB983
                                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00CBB994
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 318225d550eeb26c653eb313d1cd9f9bc2381ecac485b89361b1496e7e72a52f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: dea2e48b0fc18eff5d1116de37f29b419ae7b366078786e1134f2868f2b146ab
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 318225d550eeb26c653eb313d1cd9f9bc2381ecac485b89361b1496e7e72a52f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F4C1AE34608201AFD714DF14C494F6ABBE5FF84318F14859CF4AA9B2A2CBB1ED45CB91
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00CB25D8
                                                                                                                                                                                                                                                                                                                                                                                        • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00CB25E8
                                                                                                                                                                                                                                                                                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 00CB25F4
                                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 00CB2601
                                                                                                                                                                                                                                                                                                                                                                                        • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00CB266D
                                                                                                                                                                                                                                                                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00CB26AC
                                                                                                                                                                                                                                                                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00CB26D0
                                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00CB26D8
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 00CB26E1
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteDC.GDI32(?), ref: 00CB26E8
                                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 00CB26F3
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: (
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a22f2e009edf016127c05a5fe7031b055ce365d5bff5ea21da4b03a5e3bc6737
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 13bb2c5c1c8ac15d1ae0df3bb9c554352918d6b23bee1783ee62439b74e455df
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a22f2e009edf016127c05a5fe7031b055ce365d5bff5ea21da4b03a5e3bc6737
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D61D1B5D00219EFCF14CFA8D984EAEBBB5FF48310F248529E959A7250D770A941DFA0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 00C6DAA1
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C6D63C: _free.LIBCMT ref: 00C6D659
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C6D63C: _free.LIBCMT ref: 00C6D66B
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C6D63C: _free.LIBCMT ref: 00C6D67D
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C6D63C: _free.LIBCMT ref: 00C6D68F
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C6D63C: _free.LIBCMT ref: 00C6D6A1
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C6D63C: _free.LIBCMT ref: 00C6D6B3
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C6D63C: _free.LIBCMT ref: 00C6D6C5
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C6D63C: _free.LIBCMT ref: 00C6D6D7
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C6D63C: _free.LIBCMT ref: 00C6D6E9
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C6D63C: _free.LIBCMT ref: 00C6D6FB
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C6D63C: _free.LIBCMT ref: 00C6D70D
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C6D63C: _free.LIBCMT ref: 00C6D71F
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C6D63C: _free.LIBCMT ref: 00C6D731
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6DA96
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00C6D7D1,00000000,00000000,00000000,00000000,?,00C6D7F8,00000000,00000007,00000000,?,00C6DBF5,00000000), ref: 00C629DE
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C629C8: GetLastError.KERNEL32(00000000,?,00C6D7D1,00000000,00000000,00000000,00000000,?,00C6D7F8,00000000,00000007,00000000,?,00C6DBF5,00000000,00000000), ref: 00C629F0
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6DAB8
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6DACD
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6DAD8
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6DAFA
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6DB0D
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6DB1B
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6DB26
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6DB5E
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6DB65
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6DB82
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6DB9A
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 69b0585546c20d49acd7797c7c64bea47a01e4082ea58973f12c7821f2699c85
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: eee826972668ecf58427a70fe00f56ad8562f28018b539670f61034a27e73efc
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 69b0585546c20d49acd7797c7c64bea47a01e4082ea58973f12c7821f2699c85
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EC315A31B086049FEB35AA79E8C5B6A77E9FF80350F154419F46AD7192DA30AE80A720
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00C9369C
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00C936A7
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00C93797
                                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00C9380C
                                                                                                                                                                                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 00C9385D
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00C93882
                                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 00C938A0
                                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(00000000), ref: 00C938A7
                                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00C93921
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 00C9395D
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5489698e083e11d5df696405c052089069ebe4c4657c4f65823a93b246f4d3d2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2c22fd02838c459ebb0cadc7b9b70d132df8d93048b011bce977b9986c14faf9
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5489698e083e11d5df696405c052089069ebe4c4657c4f65823a93b246f4d3d2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3691D371204746AFDB19DF64C889FAAF7A8FF44350F008629F9A9C2190DB30EB55CB91
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00C94994
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 00C949DA
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00C949EB
                                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,00000000), ref: 00C949F7
                                                                                                                                                                                                                                                                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 00C94A2C
                                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00C94A64
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 00C94A9D
                                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00C94AE6
                                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00C94B20
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00C94B8B
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a827a6d108dca4ebeedd8323c92b8d5f57306076eeec27cff4b5111569f3e134
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d3ea08fc8d8905f28c6b9fdf1ce2bed39dcea3660af7ad3d028d49678c9ddc0c
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a827a6d108dca4ebeedd8323c92b8d5f57306076eeec27cff4b5111569f3e134
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A991C0711082059FDF08DF14C989FAA77E8FF84315F048469FD999A196EB30EE46CBA1
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C49BB2
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00CC8D5A
                                                                                                                                                                                                                                                                                                                                                                                        • GetFocus.USER32 ref: 00CC8D6A
                                                                                                                                                                                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(00000000), ref: 00CC8D75
                                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00CC8E1D
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00CC8ECF
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(?), ref: 00CC8EEC
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,00000000), ref: 00CC8EFC
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00CC8F2E
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00CC8F70
                                                                                                                                                                                                                                                                                                                                                                                        • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00CC8FA1
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6bad3c01ec962d83353215ad36d87a2aeff2b64bac349e7cad555eed07b4051a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b2cdb8c0f1286a858e8b89a41300138d79fe507564bff311c24ed14c42b6c3d8
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6bad3c01ec962d83353215ad36d87a2aeff2b64bac349e7cad555eed07b4051a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A281AC71508301AFDB10CF24D884FABBBE9FB88354F04095DF9A997291DB30DA09DBA1
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00C9DC20
                                                                                                                                                                                                                                                                                                                                                                                        • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00C9DC46
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00C9DC50
                                                                                                                                                                                                                                                                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 00C9DCA0
                                                                                                                                                                                                                                                                                                                                                                                        • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00C9DCBC
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1fd6507987a88294d1244959b363f9cbc89f141b98d8418fc9e0d8b2f9777c16
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0480883967c16d3d184e483d9286c8372bcf4aec0836862dd0ec5d9acac08235
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1fd6507987a88294d1244959b363f9cbc89f141b98d8418fc9e0d8b2f9777c16
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D4122329402047ADB14AB74DC8BFBF37BCEF46751F100069F906B6182EB749A01A7B9
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00CBCC64
                                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00CBCC8D
                                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00CBCD48
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CBCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00CBCCAA
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CBCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00CBCCBD
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CBCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00CBCCCF
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CBCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00CBCD05
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CBCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00CBCD28
                                                                                                                                                                                                                                                                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 00CBCCF3
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0a27f74ed5ca1acf784a192a1f7f61246ce1243d7057fd34cd188f1d91985056
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fa53cd59e5fe6d5e09fdb61b7fa5e5f35d0438a2175404b85d78debcab95fb4e
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a27f74ed5ca1acf784a192a1f7f61246ce1243d7057fd34cd188f1d91985056
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E316C75901129BBDB208B65DCC8FFFBB7CEF55750F000169E91AE3240DB349B45AAA0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00CA3D40
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CA3D6D
                                                                                                                                                                                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 00CA3D9D
                                                                                                                                                                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00CA3DBE
                                                                                                                                                                                                                                                                                                                                                                                        • RemoveDirectoryW.KERNEL32(?), ref: 00CA3DCE
                                                                                                                                                                                                                                                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00CA3E55
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00CA3E60
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00CA3E6B
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b7cb6275d13ac094cd05c5886aa317f173aef6f78bbb8084d52b48f6b9f8af06
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 191030bef1034a2b00bca88ae3a3e879205918733d48a1de4849519280b12f78
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7cb6275d13ac094cd05c5886aa317f173aef6f78bbb8084d52b48f6b9f8af06
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E731D27291024AABDB219FA0DC89FEF37BCEF89754F1040B5F919D2060E77497848B24
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 00C9E6B4
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C4E551: timeGetTime.WINMM(?,?,00C9E6D4), ref: 00C4E555
                                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 00C9E6E1
                                                                                                                                                                                                                                                                                                                                                                                        • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00C9E705
                                                                                                                                                                                                                                                                                                                                                                                        • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00C9E727
                                                                                                                                                                                                                                                                                                                                                                                        • SetActiveWindow.USER32 ref: 00C9E746
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00C9E754
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000010,00000000,00000000), ref: 00C9E773
                                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(000000FA), ref: 00C9E77E
                                                                                                                                                                                                                                                                                                                                                                                        • IsWindow.USER32 ref: 00C9E78A
                                                                                                                                                                                                                                                                                                                                                                                        • EndDialog.USER32(00000000), ref: 00C9E79B
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: bda0b6f8ea20c0f329bf1c20de3bd84b8f56ace7ad2b28b33bc27b1c9626d15b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: cd45e4e5db4f20501300cf2bd5c0f00cf099a4ee16faca958c57f6017ba471b9
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bda0b6f8ea20c0f329bf1c20de3bd84b8f56ace7ad2b28b33bc27b1c9626d15b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D7215EB0200345AFEF00AFA1EDCEF3A3B69F764749B540425F519C26A1DB72AD50EB25
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00C9EA5D
                                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00C9EA73
                                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00C9EA84
                                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00C9EA96
                                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00C9EAA7
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b0420acd62008288cd3a8114bdadffc6833249f7c288e4369043f81bbc57c348
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b2ad9aa8846fdd925e87f0fb17bae494919ba5015bcf1951e1d8e3d5fa05e3b5
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b0420acd62008288cd3a8114bdadffc6833249f7c288e4369043f81bbc57c348
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE117731AA026D79DB50E762DC4AEFF6A7CEBD1B00F400439B511A20E1DEB05E05D6B1
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,00000001), ref: 00C95CE2
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00C95CFB
                                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00C95D59
                                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,00000002), ref: 00C95D69
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00C95D7B
                                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00C95DCF
                                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00C95DDD
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00C95DEF
                                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00C95E31
                                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00C95E44
                                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00C95E5A
                                                                                                                                                                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 00C95E67
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a23af6f11acb98a5cb3107af1085130223c962fe5c48dcbea3d05fdc62233a81
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a23b49855374f0905aaa96abb56373b5d90a5e6a033e6d938e86348b6a4df9eb
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a23af6f11acb98a5cb3107af1085130223c962fe5c48dcbea3d05fdc62233a81
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B351FDB1A00605AFDF19CF68DE89FAEBBB5FB48300F148129F519E6690D7709E04CB50
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C48F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00C48BE8,?,00000000,?,?,?,?,00C48BBA,00000000,?), ref: 00C48FC5
                                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00C48C81
                                                                                                                                                                                                                                                                                                                                                                                        • KillTimer.USER32(00000000,?,?,?,?,00C48BBA,00000000,?), ref: 00C48D1B
                                                                                                                                                                                                                                                                                                                                                                                        • DestroyAcceleratorTable.USER32(00000000), ref: 00C86973
                                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00C48BBA,00000000,?), ref: 00C869A1
                                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00C48BBA,00000000,?), ref: 00C869B8
                                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00C48BBA,00000000), ref: 00C869D4
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00C869E6
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a8a17af914abd0d5fb7a0cdd059017995ac58551be6789ea833d69045c0d250d
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 197ab7981988fb35f231a276bf5f0e51a5e27fa3eb40c9d25cca7fc4bd757ba5
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a8a17af914abd0d5fb7a0cdd059017995ac58551be6789ea833d69045c0d250d
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AC618C34902710DFDB25EF15D988B2D77F1FB44316F144518E0669BAA0CB35AE88DFA4
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49944: GetWindowLongW.USER32(?,000000EB), ref: 00C49952
                                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00C49862
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4b4fc46e203b179a77553062c7493be83bcbc1587173817401f89a0215a93042
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 13fd49a9aabe7521d9e8e1066f1cdb4b776158fa37e8f11ffe84157187769deb
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4b4fc46e203b179a77553062c7493be83bcbc1587173817401f89a0215a93042
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91417C31504660AFDB209B3DDC88BBA3BA5FB56334F284615FAB6872E1D7319942DB10
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00C7F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00C99717
                                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,00C7F7F8,00000001), ref: 00C99720
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00C7F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00C99742
                                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,00C7F7F8,00000001), ref: 00C99745
                                                                                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00C99866
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 23c023c50eb66bef9d46d1a1da17cb0e511615602d56a40368edea724616a990
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2c87e68857936f1da04da4370a909305c679038d0069cbe799e4a015b0a1a53b
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 23c023c50eb66bef9d46d1a1da17cb0e511615602d56a40368edea724616a990
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5414D72800209AACF04FBE4DD86EEEB778EF55340F104069F605720A2EA756F49EB61
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C36B57: _wcslen.LIBCMT ref: 00C36B6A
                                                                                                                                                                                                                                                                                                                                                                                        • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00C907A2
                                                                                                                                                                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00C907BE
                                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00C907DA
                                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00C90804
                                                                                                                                                                                                                                                                                                                                                                                        • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00C9082C
                                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00C90837
                                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00C9083C
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4bcb7dd266ccbb47a800759242efbc356388b1cc36e988fd23d35f601107329e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7dedc0959c869c83bd11def9ffcc31dc4da1d9d5cf92b4523f1aafcb38fa028c
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4bcb7dd266ccbb47a800759242efbc356388b1cc36e988fd23d35f601107329e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1B411572C10229AFCF15EBA4DC89DEDB7B8FF44350F144129E915A31A0EB709E05DBA0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00CB3C5C
                                                                                                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00CB3C8A
                                                                                                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 00CB3C94
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CB3D2D
                                                                                                                                                                                                                                                                                                                                                                                        • GetRunningObjectTable.OLE32(00000000,?), ref: 00CB3DB1
                                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,00000029), ref: 00CB3ED5
                                                                                                                                                                                                                                                                                                                                                                                        • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00CB3F0E
                                                                                                                                                                                                                                                                                                                                                                                        • CoGetObject.OLE32(?,00000000,00CCFB98,?), ref: 00CB3F2D
                                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 00CB3F40
                                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00CB3FC4
                                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00CB3FD8
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f1a7e4330351e7c5705c123fb1cfe3e17fbb1d9379a5d12bf4d77846513c18be
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7082f2b46015d4fd7cf0acfeaf525fbc880c67e9030293b1d5b7908681b7e5f9
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f1a7e4330351e7c5705c123fb1cfe3e17fbb1d9379a5d12bf4d77846513c18be
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EEC15571608341AFC700DF69C884A6BBBE9FF89748F10495DF98A9B250DB30EE45CB52
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00CA7AF3
                                                                                                                                                                                                                                                                                                                                                                                        • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00CA7B8F
                                                                                                                                                                                                                                                                                                                                                                                        • SHGetDesktopFolder.SHELL32(?), ref: 00CA7BA3
                                                                                                                                                                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(00CCFD08,00000000,00000001,00CF6E6C,?), ref: 00CA7BEF
                                                                                                                                                                                                                                                                                                                                                                                        • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00CA7C74
                                                                                                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?,?), ref: 00CA7CCC
                                                                                                                                                                                                                                                                                                                                                                                        • SHBrowseForFolderW.SHELL32(?), ref: 00CA7D57
                                                                                                                                                                                                                                                                                                                                                                                        • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00CA7D7A
                                                                                                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00CA7D81
                                                                                                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00CA7DD6
                                                                                                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 00CA7DDC
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f814fb2903d149294c0fe3381f33ccad978225903b864736e9e799e503f0bd10
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: be05cf0ff53d5009b44717256cfc1eef7ce8effdd2602c997b484ce3e306c38e
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f814fb2903d149294c0fe3381f33ccad978225903b864736e9e799e503f0bd10
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1C11C75A04109AFCB14DF64C888DAEBBF9FF49318F148599F81A9B261D730EE45CB90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00CC5504
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00CC5515
                                                                                                                                                                                                                                                                                                                                                                                        • CharNextW.USER32(00000158), ref: 00CC5544
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00CC5585
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00CC559B
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00CC55AC
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 370f9ace6715d5b4ba07ea41870ef632ceed845b31aa95bb6915256223218a05
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 791242672ea3dd2d79083ade72438c1886f6ad25b1d93a92edfdfec76b46ebb3
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 370f9ace6715d5b4ba07ea41870ef632ceed845b31aa95bb6915256223218a05
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 96616C75904608AFDF10DF95CC84FFE7BB9EB09720F108189F925AA291D774AAC1DB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00C8FAAF
                                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAllocData.OLEAUT32(?), ref: 00C8FB08
                                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00C8FB1A
                                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 00C8FB3A
                                                                                                                                                                                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 00C8FB8D
                                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(?), ref: 00C8FBA1
                                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00C8FBB6
                                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayDestroyData.OLEAUT32(?), ref: 00C8FBC3
                                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00C8FBCC
                                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00C8FBDE
                                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00C8FBE9
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4f6d7a007e31443de754eb99929acc1709b308507a85de97343dac3f75e906f7
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2d3dd3619af9f18c677900395bd8292e46f6b251ed13a8b97f3cc6642f441600
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f6d7a007e31443de754eb99929acc1709b308507a85de97343dac3f75e906f7
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 50414235A002199FCB04EF64D898EFEBBB9FF48354F008069E955A7261D730AA46DF94
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 00C99CA1
                                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 00C99D22
                                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(000000A0), ref: 00C99D3D
                                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 00C99D57
                                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(000000A1), ref: 00C99D6C
                                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 00C99D84
                                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 00C99D96
                                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 00C99DAE
                                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(00000012), ref: 00C99DC0
                                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 00C99DD8
                                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(0000005B), ref: 00C99DEA
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1c74b527f0d64dcb9cb84e5920d708db85869799362a3462838b7aa914086f2c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 634897ceb85ba9b3a9bbaf558ab7f8a794f2690b2476d20536f68626460cf8cf
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c74b527f0d64dcb9cb84e5920d708db85869799362a3462838b7aa914086f2c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6941A6345047C969FF319668C88C7B5BEA0EF12344F08805EDAD6565C2EBB59BC8C7A2
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • WSAStartup.WSOCK32(00000101,?), ref: 00CB05BC
                                                                                                                                                                                                                                                                                                                                                                                        • inet_addr.WSOCK32(?), ref: 00CB061C
                                                                                                                                                                                                                                                                                                                                                                                        • gethostbyname.WSOCK32(?), ref: 00CB0628
                                                                                                                                                                                                                                                                                                                                                                                        • IcmpCreateFile.IPHLPAPI ref: 00CB0636
                                                                                                                                                                                                                                                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00CB06C6
                                                                                                                                                                                                                                                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00CB06E5
                                                                                                                                                                                                                                                                                                                                                                                        • IcmpCloseHandle.IPHLPAPI(?), ref: 00CB07B9
                                                                                                                                                                                                                                                                                                                                                                                        • WSACleanup.WSOCK32 ref: 00CB07BF
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0dcca650624b996a76a80be7a68ad92175190b12c5f38f5e33bf4db854ec28c6
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ea73bba154a684358a0c7821facedc9d554d8750ce115a07785215523e52cd48
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0dcca650624b996a76a80be7a68ad92175190b12c5f38f5e33bf4db854ec28c6
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 25916B756082019FD720DF15C888F5BBBE4BF48318F2485A9F46A9B6A2CB30ED45CF91
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e53d062c54ed02d39b28b2ce7daee1ad639489be196a9b5e339a62368e197141
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ec01d7a3cd890be0ceef6f94f7070bce1e275f99bce6a199d0b1eceede1035fd
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e53d062c54ed02d39b28b2ce7daee1ad639489be196a9b5e339a62368e197141
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0851AE35A041179BCF24DF68C9419FEB7A9BF65724F20422AE826E72C4DB30DE48D790
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32 ref: 00CB3774
                                                                                                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 00CB377F
                                                                                                                                                                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000017,00CCFB78,?), ref: 00CB37D9
                                                                                                                                                                                                                                                                                                                                                                                        • IIDFromString.OLE32(?,?), ref: 00CB384C
                                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00CB38E4
                                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00CB3936
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 87d65121f2f7b4ff9620a7325283c245f3054923388903bc1b65997013c0358d
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 97a6344da60d176cca4b5b50050bafdf9f5eb1540332937f411beb00b3b5b348
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 87d65121f2f7b4ff9620a7325283c245f3054923388903bc1b65997013c0358d
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1461CF70608351AFD710DF55C888FAABBE8EF48714F10491EF9959B291DB70EE48CB92
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 00CA8257
                                                                                                                                                                                                                                                                                                                                                                                        • SystemTimeToFileTime.KERNEL32(?,?), ref: 00CA8267
                                                                                                                                                                                                                                                                                                                                                                                        • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00CA8273
                                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00CA8310
                                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00CA8324
                                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00CA8356
                                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00CA838C
                                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00CA8395
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a04ef559797f03ccfec54563893c4a66c821198c4cf9ae21547b17da956a1920
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c0867a33f70080b35fa71ccff9f8df3143e80f74185ddfc9317465c78b705fa6
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a04ef559797f03ccfec54563893c4a66c821198c4cf9ae21547b17da956a1920
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 06617D725043469FCB10EF64C884AAEB3E8FF89314F04491EF999D7251DB35EA49CB92
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00CA33CF
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00CA33F0
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 442f52b83d57a283845c124303d6faf8170c369a0c3dbe683fcb5ffd50a2c934
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3d073f2e510d12db7d98bfcb40ea612764e75f56e83c53f0275d3d3639323d2f
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 442f52b83d57a283845c124303d6faf8170c369a0c3dbe683fcb5ffd50a2c934
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB518B7190024AAADF15EBE0CD56EEEB778EF05340F104065F509B21A2EB712F58EB61
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 52d64da1318188823130da9290ccdf7878160d2eb55dfdf8530628708b423e35
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 57f28d40c7966128c90c2e92c8754c11667e633b54f50be273618750fd6b6036
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 52d64da1318188823130da9290ccdf7878160d2eb55dfdf8530628708b423e35
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA41E632A00026AACF146F7DDA955BEB7B5AFA0754B244229F435D7284E731EE81C790
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00CA53A0
                                                                                                                                                                                                                                                                                                                                                                                        • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00CA5416
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00CA5420
                                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,READY), ref: 00CA54A7
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4aa4d0da5c2feb1ed8adeef05baa8c87cdda347e6ebdd5f26311daea850380d7
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2484d8b41de93cde7e0d3760b48d266e907f163913f96ed06dcdbafd7f634a81
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4aa4d0da5c2feb1ed8adeef05baa8c87cdda347e6ebdd5f26311daea850380d7
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD31D275A0060A9FCB10DF69C484FAE7BB4EF1A309F18C065E515DB292D770DE82CB91
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CreateMenu.USER32 ref: 00CC3C79
                                                                                                                                                                                                                                                                                                                                                                                        • SetMenu.USER32(?,00000000), ref: 00CC3C88
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00CC3D10
                                                                                                                                                                                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00CC3D24
                                                                                                                                                                                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 00CC3D2E
                                                                                                                                                                                                                                                                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00CC3D5B
                                                                                                                                                                                                                                                                                                                                                                                        • DrawMenuBar.USER32 ref: 00CC3D63
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b0e2b1b99f2dda3268184ab3cada5d7abee60550113e3c187200b861f607123e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7a7539688dc4c70ee8a78f37cc5ed0e22eb297ae08912d25ca9309f1287f6995
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b0e2b1b99f2dda3268184ab3cada5d7abee60550113e3c187200b861f607123e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63414879A11209AFDB14CF64E888FAA7BB5FF49350F14402DF95AA7360D730AA10DF94
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C93CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00C93CCA
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00C91F64
                                                                                                                                                                                                                                                                                                                                                                                        • GetDlgCtrlID.USER32 ref: 00C91F6F
                                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32 ref: 00C91F8B
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00C91F8E
                                                                                                                                                                                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 00C91F97
                                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 00C91FAB
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00C91FAE
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ef22336fff6a66b70e9404ce9c7c6b1a0b9125cf989537849a84ef898694d849
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c40358af39ccde74ba1cb4fc16fd58bf777901f439eda89ff8f1c6a13e5c92bf
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ef22336fff6a66b70e9404ce9c7c6b1a0b9125cf989537849a84ef898694d849
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8521D470A00218BBCF05AFA0DC89EFEBBB8EF05350F000115FA65A72D1CB755905DB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00CC3A9D
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00CC3AA0
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00CC3AC7
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00CC3AEA
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00CC3B62
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00CC3BAC
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00CC3BC7
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00CC3BE2
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00CC3BF6
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00CC3C13
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 10bf6cbdf3c068b93cae9f7ebf836893b92a69afa1e6e6ba18e204a49a3d4f1b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fa824d12b5febc66e699ecbbcb44c0d832a19d401e37f7db7aa60d7f6d01bbca
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 10bf6cbdf3c068b93cae9f7ebf836893b92a69afa1e6e6ba18e204a49a3d4f1b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2615775A00248AFDB10DFA8DC81FEE77B8EB09700F104199FA15E72A1D770AE45DB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00C9B151
                                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00C9A1E1,?,00000001), ref: 00C9B165
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000), ref: 00C9B16C
                                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00C9A1E1,?,00000001), ref: 00C9B17B
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 00C9B18D
                                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00C9A1E1,?,00000001), ref: 00C9B1A6
                                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00C9A1E1,?,00000001), ref: 00C9B1B8
                                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00C9A1E1,?,00000001), ref: 00C9B1FD
                                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00C9A1E1,?,00000001), ref: 00C9B212
                                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00C9A1E1,?,00000001), ref: 00C9B21D
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b3a4dd43a52d46bb76e62919c4411b21a85d760171994f292e9e037945cdd049
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5e0ce3b3499f82bca377b419b48e44db29d2ca85bf97c65e1731eb1d18f47f26
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3a4dd43a52d46bb76e62919c4411b21a85d760171994f292e9e037945cdd049
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C2316571500604BFDF109F25EE88FAE7BA9EB51311F104009FA29D62A0D7B4AF418B60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C62C94
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00C6D7D1,00000000,00000000,00000000,00000000,?,00C6D7F8,00000000,00000007,00000000,?,00C6DBF5,00000000), ref: 00C629DE
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C629C8: GetLastError.KERNEL32(00000000,?,00C6D7D1,00000000,00000000,00000000,00000000,?,00C6D7F8,00000000,00000007,00000000,?,00C6DBF5,00000000,00000000), ref: 00C629F0
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C62CA0
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C62CAB
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C62CB6
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C62CC1
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C62CCC
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C62CD7
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C62CE2
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C62CED
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C62CFB
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3b5824a33d81623762a14f5b6c6095dfd869ea30d0406d34fa10bc82d04fc148
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 19a5b3c5bf18948c0f89bb6d76a124afb027e18e9d058c24dc2c44a4402b58a0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b5824a33d81623762a14f5b6c6095dfd869ea30d0406d34fa10bc82d04fc148
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A411C876600508BFCB16EF54D882CDD3BA5FF45390F4144A5FA489F232DA31EE50AB90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00CA7FAD
                                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00CA7FC1
                                                                                                                                                                                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 00CA7FEB
                                                                                                                                                                                                                                                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000000), ref: 00CA8005
                                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00CA8017
                                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00CA8060
                                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00CA80B0
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: cb1c2bdc66b7512ca3ddf45a2f58c1fbeea41d39f3adca5797b8594c3cc922f2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 739ebc4d9b67878f2bc7896a7fe67a25a66b7ad8f8a2b0f9e56af53c740b71ac
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cb1c2bdc66b7512ca3ddf45a2f58c1fbeea41d39f3adca5797b8594c3cc922f2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B481C1725082429FCB20DF15C884AAEB3E8BF8A318F144D5EF895D7250EB34DE498B52
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EB), ref: 00C35C7A
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C35D0A: GetClientRect.USER32(?,?), ref: 00C35D30
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C35D0A: GetWindowRect.USER32(?,?), ref: 00C35D71
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C35D0A: ScreenToClient.USER32(?,?), ref: 00C35D99
                                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32 ref: 00C746F5
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00C74708
                                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00C74716
                                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00C7472B
                                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00C74733
                                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00C747C4
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: U
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6af13b0a18038bf0e68e34f325aa0321de0c5f5709fe3e2f35d3036aee2a6676
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fb01aa279bc40e079f04e6260b744d9f757800b2ede3c68f386a5192dc9a66fd
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6af13b0a18038bf0e68e34f325aa0321de0c5f5709fe3e2f35d3036aee2a6676
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F71D135400205DFCF298F64C984EBA7BB5FF4A354F148269FD699A2A6C3319E41DF60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00CA35E4
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00D02390,?,00000FFF,?), ref: 00CA360A
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0c009c2fe95bfb557fff55415f2c2df1363cd661d7a48cb80c61a1ea4d2a821e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a3aedb8e3ccf35b47e553cd97afdd2d4b9976e96a5f3d77ca9fdb0c836629680
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c009c2fe95bfb557fff55415f2c2df1363cd661d7a48cb80c61a1ea4d2a821e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22518F7190024ABBCF14EBA0CD56EEDBB38EF05304F144125F105B21A1EB711B99EF61
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C49BB2
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C4912D: GetCursorPos.USER32(?), ref: 00C49141
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C4912D: ScreenToClient.USER32(00000000,?), ref: 00C4915E
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C4912D: GetAsyncKeyState.USER32(00000001), ref: 00C49183
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C4912D: GetAsyncKeyState.USER32(00000002), ref: 00C4919D
                                                                                                                                                                                                                                                                                                                                                                                        • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00CC8B6B
                                                                                                                                                                                                                                                                                                                                                                                        • ImageList_EndDrag.COMCTL32 ref: 00CC8B71
                                                                                                                                                                                                                                                                                                                                                                                        • ReleaseCapture.USER32 ref: 00CC8B77
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowTextW.USER32(?,00000000), ref: 00CC8C12
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00CC8C25
                                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00CC8CFF
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 293b2bb21dd502e1d9e71c58c7358dba23f6daeb90553ad9112bdf2dd8917e1c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 95aaf25f8ad3d618acaf518ca97476ef1ddbe269235248b21f4e67edb718b1ba
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 293b2bb21dd502e1d9e71c58c7358dba23f6daeb90553ad9112bdf2dd8917e1c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB514975104304AFD704DF24D896FAA77E4FB88714F40062DF9AAA72E1DB709A48DB62
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00CAC272
                                                                                                                                                                                                                                                                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00CAC29A
                                                                                                                                                                                                                                                                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00CAC2CA
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00CAC322
                                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 00CAC336
                                                                                                                                                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00CAC341
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: dfc70eefbde7f983da328b653fa2bf12ab546d3cc9fa7e97b3e2d1df6a770b12
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0e0acfbe63e2b9c6c7ea69539c6ab7db945dcdd4a332cc93f4227f6f9a8384c6
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dfc70eefbde7f983da328b653fa2bf12ab546d3cc9fa7e97b3e2d1df6a770b12
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6F318DB1501205AFDB219F65CCC8BAB7AFCEB4A748F14851EF45AD2210DB34DE459B60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00C73AAF,?,?,Bad directive syntax error,00CCCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00C998BC
                                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,00C73AAF,?), ref: 00C998C3
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00C99987
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b3a459d137120f5138f1a16c69a1dfe6e9c88d4d271fae5c1a13a8bee22385f0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b831a317822eb54da77459f7d4925c2c6fad4f4985a6e031821f12ccc69391e6
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3a459d137120f5138f1a16c69a1dfe6e9c88d4d271fae5c1a13a8bee22385f0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A217C3295021EABCF15EF90CC4AEEE7779FF18300F044469F619660A2EB719A18EB51
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32 ref: 00C920AB
                                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(00000000,?,00000100), ref: 00C920C0
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00C9214D
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 49b8ee0119ca6dbd753dbfda5924474fe902b13995090c38d368d66e58e5edcd
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7822dcddb52bd253cb452f1599a9ef8174f66b58bc9591fd050a6e99f26e1964
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 49b8ee0119ca6dbd753dbfda5924474fe902b13995090c38d368d66e58e5edcd
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 67112C7A688706BAFE052220DC0FDFE379CCB04325F201026FB45A50D1FE619D956618
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2b93fcb73c07b1e4d906699e3df26494c4330d966db708230e4a75a6670ddf05
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b0cc3335abb296b2843dc711ad484b46156377a714f1b8340a3794825246207c
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2b93fcb73c07b1e4d906699e3df26494c4330d966db708230e4a75a6670ddf05
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2AC1E378904249AFCF21DFA8D881BADBFB4EF0D310F044159E925A7392CB349A46DB61
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b8e07a71f9f2ed679717b4ea29be7b23210c8f6e4d980d7cf2d8769fd73d93c6
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f7c2941e7035b1e8e7d540fb1f8769c955e8ecc9f18e4ed022b54bb17cd3c45c
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b8e07a71f9f2ed679717b4ea29be7b23210c8f6e4d980d7cf2d8769fd73d93c6
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7612471A04301AFDB35AFF498C1B7A7BA5EF05360F08416DF995D7282DA329A0197B2
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00C86890
                                                                                                                                                                                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00C868A9
                                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00C868B9
                                                                                                                                                                                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00C868D1
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00C868F2
                                                                                                                                                                                                                                                                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00C48874,00000000,00000000,00000000,000000FF,00000000), ref: 00C86901
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00C8691E
                                                                                                                                                                                                                                                                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00C48874,00000000,00000000,00000000,000000FF,00000000), ref: 00C8692D
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4dc371066f7f3be7b99d0bc1e731d7ba40d7f7082103860ed31dd5653fb77fef
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 34da6a89a5124219a16fbc3c576f8681dd7dcf6de42207e1bb8c60efb2cbc443
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4dc371066f7f3be7b99d0bc1e731d7ba40d7f7082103860ed31dd5653fb77fef
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 25514570A00209AFDB20DF25CC95FAE7BB6FB58754F104518F96A972E0DB70AA90DB50
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00CAC182
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00CAC195
                                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 00CAC1A9
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CAC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00CAC272
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CAC253: GetLastError.KERNEL32 ref: 00CAC322
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CAC253: SetEvent.KERNEL32(?), ref: 00CAC336
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CAC253: InternetCloseHandle.WININET(00000000), ref: 00CAC341
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fa6d8246b56fa1d35527906a573df8b6eac7a92c286b5426202518df57e16044
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4ceab9a97dc417c0065d889e10c9bca4950dfb6be2b11290a73c0e5e69e446dc
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa6d8246b56fa1d35527906a573df8b6eac7a92c286b5426202518df57e16044
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 40319071200606AFDB219FA5DD84B6ABBF8FF1A304B04451DF96A82610D735E914EBA0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C93A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00C93A57
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C93A3D: GetCurrentThreadId.KERNEL32 ref: 00C93A5E
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C93A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00C925B3), ref: 00C93A65
                                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 00C925BD
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00C925DB
                                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00C925DF
                                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 00C925E9
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00C92601
                                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00C92605
                                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 00C9260F
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00C92623
                                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00C92627
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e839c8557cfc65523c4c1fba5b647fbd4e466591ad250cdd0a926b347d16cfb9
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 62a9f704e459f6071e138aaf5f99a35c5603e4799d7e0e25f948423d147b3bbf
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e839c8557cfc65523c4c1fba5b647fbd4e466591ad250cdd0a926b347d16cfb9
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1F01DF30790610BBFB206769DCCEF5D3F59DB4EB12F110001F358AE1E1C9E224549AAA
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00C91449,?,?,00000000), ref: 00C9180C
                                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00C91449,?,?,00000000), ref: 00C91813
                                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00C91449,?,?,00000000), ref: 00C91828
                                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,00000000,?,00C91449,?,?,00000000), ref: 00C91830
                                                                                                                                                                                                                                                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,00C91449,?,?,00000000), ref: 00C91833
                                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00C91449,?,?,00000000), ref: 00C91843
                                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00C91449,00000000,?,00C91449,?,?,00000000), ref: 00C9184B
                                                                                                                                                                                                                                                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,00C91449,?,?,00000000), ref: 00C9184E
                                                                                                                                                                                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,00C91874,00000000,00000000,00000000), ref: 00C91868
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8ea98b84eac71af9aa10a0365c3d8882bc2e9f6c63bdb5aa1ad46298ab83cb3a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4cc800479394be671c6f26c7db283c61982da70bd8b40e04fc29cf1160818493
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ea98b84eac71af9aa10a0365c3d8882bc2e9f6c63bdb5aa1ad46298ab83cb3a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F901BFB5240344BFE710AB66DC8DF5F3B6CEB89B11F054411FA05DB1A1C674D810CB20
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00C9D501
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00C9D50F
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9D4DC: CloseHandle.KERNEL32(00000000), ref: 00C9D5DC
                                                                                                                                                                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00CBA16D
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00CBA180
                                                                                                                                                                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00CBA1B3
                                                                                                                                                                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000), ref: 00CBA268
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 00CBA273
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00CBA2C4
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1007a146c250d43938d9718f9635fc9da5796373056a9b424492afdb59c82f22
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e34fdf879a09884743685ace708a8732bbca8014e7b9ca95b36301af1ee9e2a4
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1007a146c250d43938d9718f9635fc9da5796373056a9b424492afdb59c82f22
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8161A170204242AFD720DF19C4D4F59BBE1AF44318F18849CE4AA8BBA3C772ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00CC3925
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00CC393A
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00CC3954
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CC3999
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,?), ref: 00CC39C6
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00CC39F4
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 26173699170afc64ae0d2091c92976150c329ab56a0b2a98b9619ebc26c9cac6
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: aa22bc1aa69e10ce97a4ba0dee18609cff3bd93929d706304c1a74e0853c3911
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 26173699170afc64ae0d2091c92976150c329ab56a0b2a98b9619ebc26c9cac6
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A41A371A00219ABDF219F64DC45FEE77A9EF08354F10452AF958E72C1D7719A84CB90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00C9BCFD
                                                                                                                                                                                                                                                                                                                                                                                        • IsMenu.USER32(00000000), ref: 00C9BD1D
                                                                                                                                                                                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 00C9BD53
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(01736618), ref: 00C9BDA4
                                                                                                                                                                                                                                                                                                                                                                                        • InsertMenuItemW.USER32(01736618,?,00000001,00000030), ref: 00C9BDCC
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 131fca6b991917928e453e8c989fc582b4863177c3e8e34545fac42e09b53603
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9b655219a787ceac8efb51de5072ae7f7ca13b5cd09b5bd226ae483b1b9f22cb
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 131fca6b991917928e453e8c989fc582b4863177c3e8e34545fac42e09b53603
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F851AF72A00209ABDF10CFA9EACCBAEBBF4AF45314F144159F425D7298D770AE41CB51
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • LoadIconW.USER32(00000000,00007F03), ref: 00C9C913
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8e631b5b7a4f3222ade7915ef4a8f2ab25604e6ebd38d3530c5d1663b9fabb8d
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4d2f8b7b2893eaaa2cd2b36906eec083deab31e3599ff9cf5f255d252c4d6c49
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e631b5b7a4f3222ade7915ef4a8f2ab25604e6ebd38d3530c5d1663b9fabb8d
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D112B3668930ABAAB04AB15DCC6DAE779CDF15319B21003BF900A61C2D7605F806369
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 793adb262f3a4090cdd251939dbac3414f4749b8537df4d14e6930e637716786
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 26ccc5bddb32c7179f1b8ff8bdd34c35e17c62314bfeb9a2ac3588262ba430d3
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 793adb262f3a4090cdd251939dbac3414f4749b8537df4d14e6930e637716786
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F941A469C1021875CB11EBF4CC8A9CFB7BCAF45311F508466E914E3121FB34D689C3A9
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00C8682C,00000004,00000000,00000000), ref: 00C4F953
                                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00C8682C,00000004,00000000,00000000), ref: 00C8F3D1
                                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00C8682C,00000004,00000000,00000000), ref: 00C8F454
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 241aefd858d5e02f1d506053074c4a7843443ccf8bb93aea7e1b3bd4df37bfde
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b70429c082014242762177395a719fa72ce6e2c47cf4b287f9c909dcf2cec8d4
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 241aefd858d5e02f1d506053074c4a7843443ccf8bb93aea7e1b3bd4df37bfde
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BF410A31608680FAD7399F29D9C8B2E7B91BFA6314F14443DE0AB57660C771AA83DB11
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00CC2D1B
                                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00CC2D23
                                                                                                                                                                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00CC2D2E
                                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00CC2D3A
                                                                                                                                                                                                                                                                                                                                                                                        • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00CC2D76
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00CC2D87
                                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00CC5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00CC2DC2
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00CC2DE1
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: aac2d1b9c21fefcfb07bfa6087d61855b4fd5749e6bbd76851bb540c71cf35bb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c877ab8a0c88270b3a2c38bf107f5b99f7e94e624c05f3972ec28bc4188eed95
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aac2d1b9c21fefcfb07bfa6087d61855b4fd5749e6bbd76851bb540c71cf35bb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80318972201614BFEB218F54CC8AFEB3FADEF19715F084069FE099A291C6759C51CBA4
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e139b586c7d31098b3076fad34d2a65a9ffa13ac121be37ae486334cc6ef7817
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0ce3bf81c29a46a96dd766501167fdecdd47c113aac9d96c932e39d5474b7570
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e139b586c7d31098b3076fad34d2a65a9ffa13ac121be37ae486334cc6ef7817
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9B21F965741A09B7DA165E21DD9AFFA335DAF20385F480038FD049A781F720EF1593A9
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2e736bc29052b3b862248f5af93ecdc6408d652d9c3a342f6f1abde92b2ee12d
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6c32751428fde7134f91ee556d084f65ae3f76b18b0127bfac90df9ca55fb27f
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e736bc29052b3b862248f5af93ecdc6408d652d9c3a342f6f1abde92b2ee12d
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A2D1BF71A0060A9FDF14DFA8D881FEEB7B5BF48344F148069E925AB291E771DE41CB90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,00C717FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 00C715CE
                                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00C717FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00C71651
                                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00C717FB,?,00C717FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00C716E4
                                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00C717FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00C716FB
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C63820: RtlAllocateHeap.NTDLL(00000000,?,00D01444,?,00C4FDF5,?,?,00C3A976,00000010,00D01440,00C313FC,?,00C313C6,?,00C31129), ref: 00C63852
                                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00C717FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00C71777
                                                                                                                                                                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 00C717A2
                                                                                                                                                                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 00C717AE
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b193bda199e66be3aa097c1dda90f4443abda9cb7dfa96c5c1ac4e7fe6766ecb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0f6e990703c1e5f1b12e3dd35d17ca9f1b0f8320f3e7e5888dde07f8a91d0de6
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b193bda199e66be3aa097c1dda90f4443abda9cb7dfa96c5c1ac4e7fe6766ecb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3919371E002169ADB288E7DC881AEE7BF5EF49710F1C8659ED19E7181D735DE40CBA0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4e70b23e02bdb2ae8f96bb4bab4552d96bf1418ace72dcbda56b8384b7ec9cac
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 492a1c98a5b038184de15d2d6a7aa9a3f51b0b5a6b98268b2c11b7b13703ad70
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4e70b23e02bdb2ae8f96bb4bab4552d96bf1418ace72dcbda56b8384b7ec9cac
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6291B470A04219AFDF28CFA5C884FEE7BB8EF46714F108559F515AB282DB709945CFA0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00CA125C
                                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00CA1284
                                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00CA12A8
                                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CA12D8
                                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CA135F
                                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CA13C4
                                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CA1430
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a3f0fb39d3526ae35429eb71d4d9bf4cbdd09df5deccff9ae5804a49e090c285
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a56d0c57284eba2ca348de43fb0cbb102e80537ae2eb6f2e144d104ee84ccd1a
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a3f0fb39d3526ae35429eb71d4d9bf4cbdd09df5deccff9ae5804a49e090c285
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 21911571A0021AAFDB00DF98C884BBEB7B5FF46329F194029ED51EB291D774E941DB90
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 43ae2e8a7ea0bc66b84873dfbf69ddf87e97fa8f795e2291ee6028d1bdb74123
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 96249ac001a33ca38a0c0445f482a65a9bdb3c99c4163b132d18507e9f75fa10
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 43ae2e8a7ea0bc66b84873dfbf69ddf87e97fa8f795e2291ee6028d1bdb74123
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D7912871D00219EFCB10CFA9CC88AEEBBB8FF49320F248559E515B7251D774AA42DB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00CB396B
                                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 00CB3A7A
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CB3A8A
                                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00CB3C1F
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CA0CDF: VariantInit.OLEAUT32(00000000), ref: 00CA0D1F
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CA0CDF: VariantCopy.OLEAUT32(?,?), ref: 00CA0D28
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CA0CDF: VariantClear.OLEAUT32(?), ref: 00CA0D34
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7db106eb7176281ea3258ecd3649ea50be0ddf614a76e8517fc3dbd0c80b7234
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0e835d264982d0ce0c88879b50867cafd3a3df3a1a621b4c40452ebdd0393552
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7db106eb7176281ea3258ecd3649ea50be0ddf614a76e8517fc3dbd0c80b7234
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB918C756083459FCB04DF68C48096AB7E4FF88714F14892DF89A9B351DB30EE45DB92
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00C8FF41,80070057,?,?,?,00C9035E), ref: 00C9002B
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00C8FF41,80070057,?,?), ref: 00C90046
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00C8FF41,80070057,?,?), ref: 00C90054
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00C8FF41,80070057,?), ref: 00C90064
                                                                                                                                                                                                                                                                                                                                                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00CB4C51
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CB4D59
                                                                                                                                                                                                                                                                                                                                                                                        • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00CB4DCF
                                                                                                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?), ref: 00CB4DDA
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9f542e9fe810675cf1b07d46b1a1924e680c28edd4153e40a7557dc98f3ac55c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 46d9c1ac6ac1675cccc34fa79f6c989acb35b44f3f46d73a9a71126b944415f9
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9f542e9fe810675cf1b07d46b1a1924e680c28edd4153e40a7557dc98f3ac55c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E911571D0421DEFDF14DFA4C891AEEBBB9BF08314F108169E915A7291EB709A44DFA0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenu.USER32(?), ref: 00CC2183
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00000000), ref: 00CC21B5
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00CC21DD
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CC2213
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 00CC224D
                                                                                                                                                                                                                                                                                                                                                                                        • GetSubMenu.USER32(?,?), ref: 00CC225B
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C93A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00C93A57
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C93A3D: GetCurrentThreadId.KERNEL32 ref: 00C93A5E
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C93A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00C925B3), ref: 00C93A65
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00CC22E3
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9E97B: Sleep.KERNEL32 ref: 00C9E9F3
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8d497db0077bdac9c2e35dd93028b205a74d6ed78b40a010de6ed515154d9ea9
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 67cffa5b33bb4d670db8cb5574ac71260d375755d3d3d03fba1e8fa9b9dbf830
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8d497db0077bdac9c2e35dd93028b205a74d6ed78b40a010de6ed515154d9ea9
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7715E75A00205AFCB14EFA5C885FAEB7B5EF48320F14845DE916EB351D734AE419B90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 00C9AEF9
                                                                                                                                                                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 00C9AF0E
                                                                                                                                                                                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 00C9AF6F
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000010,?), ref: 00C9AF9D
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000011,?), ref: 00C9AFBC
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000012,?), ref: 00C9AFFD
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00C9B020
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 155ef03426c384b61fea1cfb2d6dd5d5a1beab40142ec756eed6b64b2fb642e8
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 60d3eaa37baa0016693db8744c947aa21cb740df4d517a0c78dfcef5f0de866b
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 155ef03426c384b61fea1cfb2d6dd5d5a1beab40142ec756eed6b64b2fb642e8
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7C51C2E06047D53DFF368274CD4DBBA7EA95B06304F088589E1E9458C2C398AED4D791
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32(00000000), ref: 00C9AD19
                                                                                                                                                                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 00C9AD2E
                                                                                                                                                                                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 00C9AD8F
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00C9ADBB
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00C9ADD8
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00C9AE17
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00C9AE38
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6306c56eded3ce44bdee259c2d6551e6f3b4a3dc2348e1d183a48893cf352205
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 551e9ea9e3e6e1267e2f3c1b4d70c09e75ce702e8c66799b2c92ce965541274e
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6306c56eded3ce44bdee259c2d6551e6f3b4a3dc2348e1d183a48893cf352205
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4C51E7A15047D53DFF378334CC99B7A7EA85B46300F088488E1E5468C2D394EE94E792
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetConsoleCP.KERNEL32(00C73CD6,?,?,?,?,?,?,?,?,00C65BA3,?,?,00C73CD6,?,?), ref: 00C65470
                                                                                                                                                                                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 00C654EB
                                                                                                                                                                                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 00C65506
                                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00C73CD6,00000005,00000000,00000000), ref: 00C6552C
                                                                                                                                                                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,00C73CD6,00000000,00C65BA3,00000000,?,?,?,?,?,?,?,?,?,00C65BA3,?), ref: 00C6554B
                                                                                                                                                                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,00C65BA3,00000000,?,?,?,?,?,?,?,?,?,00C65BA3,?), ref: 00C65584
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7173984d73b866e9b6c8c0f3d24fa3fdef2c641cc768297702d50a5506428aae
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: cc3101e8493f277a012217dca332614440bf6a8bb737db603e9e29bcd1b7da05
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7173984d73b866e9b6c8c0f3d24fa3fdef2c641cc768297702d50a5506428aae
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 03519671900649AFDB21CFA8D885BEEBBF9EF09300F24455EF556E7291D7309A41CB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00C52D4B
                                                                                                                                                                                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00C52D53
                                                                                                                                                                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00C52DE1
                                                                                                                                                                                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00C52E0C
                                                                                                                                                                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00C52E61
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9c2be39763740ca817ae01518e0248fb5078d963672240feb65afbda13f9a310
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d361477581fd0bc6e05aecb2bae057828415b6ce3c799279ea852de5f4cf39eb
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c2be39763740ca817ae01518e0248fb5078d963672240feb65afbda13f9a310
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6341D638A00208DBCF14DF68C885A9EBBF4BF46366F148155EC146B392D731AA89CBD4
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CB304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00CB307A
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CB304E: _wcslen.LIBCMT ref: 00CB309B
                                                                                                                                                                                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00CB1112
                                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00CB1121
                                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00CB11C9
                                                                                                                                                                                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 00CB11F9
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 145ed8a7a93bf94de9f4a39cda5cd15df0bca4697ae232d9c7c6819d4f4a77a6
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fe87b39096ce670a5246fb1c7e449af0b02603d589ddb29a4b840c00a2608cf3
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 145ed8a7a93bf94de9f4a39cda5cd15df0bca4697ae232d9c7c6819d4f4a77a6
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1041E535600204AFDB109F58C894BEEB7E9EF45364F588059FD19AB292C770EE41CBE1
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00C9CF22,?), ref: 00C9DDFD
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00C9CF22,?), ref: 00C9DE16
                                                                                                                                                                                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 00C9CF45
                                                                                                                                                                                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 00C9CF7F
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00C9D005
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00C9D01B
                                                                                                                                                                                                                                                                                                                                                                                        • SHFileOperationW.SHELL32(?), ref: 00C9D061
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b04e8f0e845a80878c4e2e4e0155554bc3069d766f1061bde3c25ba6f31d8b23
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9e9e141e35814c0103f49bb3a4b74da0c1c3ad4035e154954f2bac1f785090f4
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b04e8f0e845a80878c4e2e4e0155554bc3069d766f1061bde3c25ba6f31d8b23
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 304154719052189FDF12EFE4D9C5EDEB7B8AF18380F0000E6E509EB142EA34A788DB50
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00CC2E1C
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00CC2E4F
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00CC2E84
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00CC2EB6
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00CC2EE0
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00CC2EF1
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00CC2F0B
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 109664d367ce1c6fd3535f5522f90be7ab2048878ceb73db65f993dc2c87b218
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 733f5f469fd09dacc16548601d285a209e9b41ac2aa399b65d1a8be597177b08
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 109664d367ce1c6fd3535f5522f90be7ab2048878ceb73db65f993dc2c87b218
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F6311334604254AFDB20DF58EC84FA937E0EB8A711F140168F928EB2B1CB71ED40DB10
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00C97769
                                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00C9778F
                                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 00C97792
                                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 00C977B0
                                                                                                                                                                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00C977B9
                                                                                                                                                                                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 00C977DE
                                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 00C977EC
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 69de20b8651f08af82259397069a329cf9f3e3e29692c459ce1c5867aa159b08
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5fbeb223ca602ec111faf27cd97e0eeb8cd8a334bc506c35cdfc90ca13b5259d
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 69de20b8651f08af82259397069a329cf9f3e3e29692c459ce1c5867aa159b08
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7421B076605219AFDF11DFA9CC88EBF73ACEB093647048125FA18DB2A0D670DD41C760
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00C97842
                                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00C97868
                                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 00C9786B
                                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32 ref: 00C9788C
                                                                                                                                                                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32 ref: 00C97895
                                                                                                                                                                                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 00C978AF
                                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 00C978BD
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: de51c7c9c4164ae18071b4d59e5aeaf4282add8b9816a4661b4ebb97e42059c7
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: dbbe10a204f33595719186b9c5649093a2caef09bef67106868eab8fc3502e23
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: de51c7c9c4164ae18071b4d59e5aeaf4282add8b9816a4661b4ebb97e42059c7
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 50219D31609204AFDF10AFA9DC8CEBA77ACFB087607148225F915DB2A1DA74DD41CB68
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(0000000C), ref: 00CA04F2
                                                                                                                                                                                                                                                                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00CA052E
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 95f1af0de67db6e0f990bf0d8262361b0b9afebcb7934a59b432f605d2540485
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d5a86422a4c6e58ebc69a45a0fdbe7e373a9962217dd8dca25700747250dda90
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 95f1af0de67db6e0f990bf0d8262361b0b9afebcb7934a59b432f605d2540485
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7217E71900306ABDF209F69DC44B9A7BB4AF467A8F304A19E8B1D62E0D770DA50CF24
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6), ref: 00CA05C6
                                                                                                                                                                                                                                                                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00CA0601
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 11edb952d8dc87781814c55215717197e5c7a16ddf57b6414c6dec1063783e85
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f99e83b9c722983a25e486d41b7284f7be33ee887695f869ad9018fff2b1d6a7
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 11edb952d8dc87781814c55215717197e5c7a16ddf57b6414c6dec1063783e85
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F9214F755003069BDB209F69DC44B9A77A4AF967A9F300A19FDB1E72E0E7709960CB10
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C3600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00C3604C
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C3600E: GetStockObject.GDI32(00000011), ref: 00C36060
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C3600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00C3606A
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00CC4112
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00CC411F
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00CC412A
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00CC4139
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00CC4145
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 786d27e49af99d8c5193a1d9d6e2bb142650fb906374ae83f37e78a62d7c446f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 35bb10f8a01db39807c5a18946da924dd4533d710d44a8ea618a9a4683104e03
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 786d27e49af99d8c5193a1d9d6e2bb142650fb906374ae83f37e78a62d7c446f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE1190B2150219BEEF118F64CC86EEB7FADEF08798F008111FA58A2150C6729C219BA4
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C6D7A3: _free.LIBCMT ref: 00C6D7CC
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6D82D
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00C6D7D1,00000000,00000000,00000000,00000000,?,00C6D7F8,00000000,00000007,00000000,?,00C6DBF5,00000000), ref: 00C629DE
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C629C8: GetLastError.KERNEL32(00000000,?,00C6D7D1,00000000,00000000,00000000,00000000,?,00C6D7F8,00000000,00000007,00000000,?,00C6DBF5,00000000,00000000), ref: 00C629F0
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6D838
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6D843
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6D897
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6D8A2
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6D8AD
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6D8B8
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9ac63cfe9ab8302a4d09b88cff2714998a0e03bb3ca402b4c8970c141bf23066
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D7115B71B40B04AADA31BFB0CC87FCB7BDCAF44700F440825B29AE6092DA65B505A662
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00C9DA74
                                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000), ref: 00C9DA7B
                                                                                                                                                                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00C9DA91
                                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000), ref: 00C9DA98
                                                                                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00C9DADC
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        • %s (%d) : ==> %s: %s %s, xrefs: 00C9DAB9
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5cd2fddd132f95d71b02e7c44e190eff9032f4bcdcbc449a64cf0814fae3a4a1
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 39b395a5670787c9579a2a90d0d35db1ad1d1a419bdad7a9d44e9cf1cb62a420
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5cd2fddd132f95d71b02e7c44e190eff9032f4bcdcbc449a64cf0814fae3a4a1
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2C0162F25002087FEB10ABA4DDC9FEB366CE708701F400495F74AE2041EA749E854F74
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(0172F108,0172F108), ref: 00CA097B
                                                                                                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(0172F0E8,00000000), ref: 00CA098D
                                                                                                                                                                                                                                                                                                                                                                                        • TerminateThread.KERNEL32(?,000001F6), ref: 00CA099B
                                                                                                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00CA09A9
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00CA09B8
                                                                                                                                                                                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(0172F108,000001F6), ref: 00CA09C8
                                                                                                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(0172F0E8), ref: 00CA09CF
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fe733dfc93fdef0f2ad0bd8e573f06e06312ad15b994403d3e9abc21a58cdd2b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 378ae11c8e7a82eb560df4d455fa27db790f3a0fd6d5dbb4bd2399d8c365a6f8
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe733dfc93fdef0f2ad0bd8e573f06e06312ad15b994403d3e9abc21a58cdd2b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CBF01932442A02ABD7415BA4EEC8FDABA29FF01742F542025F206908A1C7749575CF90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00CB1DC0
                                                                                                                                                                                                                                                                                                                                                                                        • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00CB1DE1
                                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00CB1DF2
                                                                                                                                                                                                                                                                                                                                                                                        • htons.WSOCK32(?,?,?,?,?), ref: 00CB1EDB
                                                                                                                                                                                                                                                                                                                                                                                        • inet_ntoa.WSOCK32(?), ref: 00CB1E8C
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C939E8: _strlen.LIBCMT ref: 00C939F2
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CB3224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,00CAEC0C), ref: 00CB3240
                                                                                                                                                                                                                                                                                                                                                                                        • _strlen.LIBCMT ref: 00CB1F35
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2199f6b1e14cde62fc6f8bf050d6dc2ae9451818c17751ad51de47f27dc51f93
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1df8fd0db4513797a183ca7bbaea27216da268024c43809e7478e9f50cf36b18
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2199f6b1e14cde62fc6f8bf050d6dc2ae9451818c17751ad51de47f27dc51f93
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7BB1D331204340AFC724DF64C895F6A7BE5AF84318F98854CF9665B2E2CB71EE46CB91
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00C35D30
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00C35D71
                                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00C35D99
                                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00C35ED7
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00C35EF8
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c895bbcc17e87effcf568d3dcdfe2a208c82774718a697dcd32467396d984c7b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b16f8876ca7e4bb504764d51e8f62640a6d859135b2ddcb040aca5f6556c0269
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c895bbcc17e87effcf568d3dcdfe2a208c82774718a697dcd32467396d984c7b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8B18875A10B4ADBDB14CFA9C4807EEB7F1FF48310F14841AE8AAD7290DB34AA51DB50
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 00C600BA
                                                                                                                                                                                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C600D6
                                                                                                                                                                                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 00C600ED
                                                                                                                                                                                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C6010B
                                                                                                                                                                                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 00C60122
                                                                                                                                                                                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C60140
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d7c99cd08b02066c53556db17ddc80a799f0857d7582af902cd410b8bea49f0f
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A38127766007069BE7349E69CC82B6F73E8AF41320F24463EF861E6681E770DE419754
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00C582D9,00C582D9,?,?,?,00C6644F,00000001,00000001,8BE85006), ref: 00C66258
                                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00C6644F,00000001,00000001,8BE85006,?,?,?), ref: 00C662DE
                                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00C663D8
                                                                                                                                                                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 00C663E5
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C63820: RtlAllocateHeap.NTDLL(00000000,?,00D01444,?,00C4FDF5,?,?,00C3A976,00000010,00D01440,00C313FC,?,00C313C6,?,00C31129), ref: 00C63852
                                                                                                                                                                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 00C663EE
                                                                                                                                                                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 00C66413
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 85ff18ebbf68e30bdfb13af12c323147b6bf4c4d586fbddaf90c76626300096a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b294b4f09bafa164aa5e814a349719f60f35f6e5462b7a5d91261590099edb0c
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 85ff18ebbf68e30bdfb13af12c323147b6bf4c4d586fbddaf90c76626300096a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4251DF72A00216ABEB358F64CCC1EBF7BA9EF44710F19462AFD15DA250EB34DD41D6A0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CBC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00CBB6AE,?,?), ref: 00CBC9B5
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CBC998: _wcslen.LIBCMT ref: 00CBC9F1
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CBC998: _wcslen.LIBCMT ref: 00CBCA68
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CBC998: _wcslen.LIBCMT ref: 00CBCA9E
                                                                                                                                                                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CBBCCA
                                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00CBBD25
                                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00CBBD6A
                                                                                                                                                                                                                                                                                                                                                                                        • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00CBBD99
                                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00CBBDF3
                                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00CBBDFF
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 720b66f47da3e0b5e2b7a92d6b7bbb5c1411adff425888d90296e84a948459bc
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7da2dc46f7f10352bfc3a28dc0b45e1f381cb70ee43facf84dcd7d35e08048ce
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 720b66f47da3e0b5e2b7a92d6b7bbb5c1411adff425888d90296e84a948459bc
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7681B230218241EFD714DF24C895E6ABBE5FF84308F14855CF4998B2A2DB71ED45DB92
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000035), ref: 00C8F7B9
                                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000001), ref: 00C8F860
                                                                                                                                                                                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(00C8FA64,00000000), ref: 00C8F889
                                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(00C8FA64), ref: 00C8F8AD
                                                                                                                                                                                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(00C8FA64,00000000), ref: 00C8F8B1
                                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00C8F8BB
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b60d4831f96cd4b729b611fc119bb8a0d46c49b52b8aeba4af30b69822e161d8
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: db34acecac33435f835468c365c5aea43a9bb590375def318d170320dd4cd664
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b60d4831f96cd4b729b611fc119bb8a0d46c49b52b8aeba4af30b69822e161d8
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A651B731610310BBCF24BF66D895B29B3A4EF45318F24947EE905DF291DB708C42D7AA
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C37620: _wcslen.LIBCMT ref: 00C37625
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C36B57: _wcslen.LIBCMT ref: 00C36B6A
                                                                                                                                                                                                                                                                                                                                                                                        • GetOpenFileNameW.COMDLG32(00000058), ref: 00CA94E5
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CA9506
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CA952D
                                                                                                                                                                                                                                                                                                                                                                                        • GetSaveFileNameW.COMDLG32(00000058), ref: 00CA9585
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 37983a0ea290886958efa47a99feaea49934104e336ecc5501ede9d7f47ca8a2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 822043365a9c287fca6ac8956dc05c2cdf9b0a2f4cd794d966729e8ac3e858f8
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 37983a0ea290886958efa47a99feaea49934104e336ecc5501ede9d7f47ca8a2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 50E19F719183419FCB24DF24C882B6AB7E4FF85314F04896DF8999B2A2DB31DD05CB92
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C49BB2
                                                                                                                                                                                                                                                                                                                                                                                        • BeginPaint.USER32(?,?,?), ref: 00C49241
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00C492A5
                                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00C492C2
                                                                                                                                                                                                                                                                                                                                                                                        • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00C492D3
                                                                                                                                                                                                                                                                                                                                                                                        • EndPaint.USER32(?,?,?,?,?), ref: 00C49321
                                                                                                                                                                                                                                                                                                                                                                                        • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00C871EA
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49339: BeginPath.GDI32(00000000), ref: 00C49357
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c246c71f93bfdbe114f37742b81f46304bdec25046fb5948c755cbfac466723f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ef664a2c05760cdfd398ddde6d857bac0f8c149a598caa84b0082349639a9083
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c246c71f93bfdbe114f37742b81f46304bdec25046fb5948c755cbfac466723f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C741AB70104310AFD720DF25DC88FAB7BB8FB4A324F140229F9A8C72A1C7709945DB61
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F5), ref: 00CA080C
                                                                                                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00CA0847
                                                                                                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 00CA0863
                                                                                                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 00CA08DC
                                                                                                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00CA08F3
                                                                                                                                                                                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F6), ref: 00CA0921
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5417dba5186e965c08629dc0c7e6f1d817d136aba14e265ad6c1441c164472ed
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 49724ef1c66b838a2e01fd7986268d79cffb2ead2dc4bae40f7a33288ccdece8
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5417dba5186e965c08629dc0c7e6f1d817d136aba14e265ad6c1441c164472ed
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8D416A71900205EFDF149F64DC85AAAB7B8FF05304F2440A9ED049A297D730DE65DBA4
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00C8F3AB,00000000,?,?,00000000,?,00C8682C,00000004,00000000,00000000), ref: 00CC824C
                                                                                                                                                                                                                                                                                                                                                                                        • EnableWindow.USER32(?,00000000), ref: 00CC8272
                                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00CC82D1
                                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000004), ref: 00CC82E5
                                                                                                                                                                                                                                                                                                                                                                                        • EnableWindow.USER32(?,00000001), ref: 00CC830B
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00CC832F
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f5b5a0b57026f1b45e7221ccabe5984fa13f51adc904e89e49dbdae7b1f6dbce
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e28c41fc9cddabab1fcf9d029e26b71629527508f34a9bfb4c4cfc2e2955d03a
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f5b5a0b57026f1b45e7221ccabe5984fa13f51adc904e89e49dbdae7b1f6dbce
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 88418174601644EFDF21CF15D899FA97BE0FB0A714F1851ADE5288B2B2CB31A949CF50
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • IsWindowVisible.USER32(?), ref: 00C94C95
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00C94CB2
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00C94CEA
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00C94D08
                                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00C94D10
                                                                                                                                                                                                                                                                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 00C94D1A
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 58f5cb8dc37f4c34e82e9a91ef568eb010c5db5104e35e0964e477a651241bb6
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 70b193561fc9ce008f9e76bd67d4fea3e998dd51dd2cd002c936a28ba8938863
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 58f5cb8dc37f4c34e82e9a91ef568eb010c5db5104e35e0964e477a651241bb6
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8921F636604200BBEF195B39ED4DF7F7BACDF45750F10802DF809CA191EA61DD4296A0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C33AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C33A97,?,?,00C32E7F,?,?,?,00000000), ref: 00C33AC2
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CA587B
                                                                                                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00CA5995
                                                                                                                                                                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(00CCFCF8,00000000,00000001,00CCFB68,?), ref: 00CA59AE
                                                                                                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 00CA59CC
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 79ab2ec36ccfa3df14ca1fcf57f3193a67b2c1685591788e8fff1ca3b5c7efaf
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 989aff05c493a282b8d60fd45e67f35e61182015b3111d21d8e7b2fc000345e6
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 79ab2ec36ccfa3df14ca1fcf57f3193a67b2c1685591788e8fff1ca3b5c7efaf
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 37D174756087029FC714DF25C484A2ABBE1FF8A318F14895DF8999B361CB31ED46CB92
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C90FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00C90FCA
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C90FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00C90FD6
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C90FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00C90FE5
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C90FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00C90FEC
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C90FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00C91002
                                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000000,00C91335), ref: 00C917AE
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00C917BA
                                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00C917C1
                                                                                                                                                                                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000,00000000,?), ref: 00C917DA
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,00C91335), ref: 00C917EE
                                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00C917F5
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1924671b53d7b501aefa88a76fbe8744edd03eb5071a36f103519eed1ef79158
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 698dd7145b42cffb32330c766816b50518901544b4cd8f772c370219c47626cd
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1924671b53d7b501aefa88a76fbe8744edd03eb5071a36f103519eed1ef79158
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01117C32500606FFDF109FE5CC8AFAE7BA9EB45355F184018F85597220D735AA45CB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00C914FF
                                                                                                                                                                                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 00C91506
                                                                                                                                                                                                                                                                                                                                                                                        • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00C91515
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000004), ref: 00C91520
                                                                                                                                                                                                                                                                                                                                                                                        • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00C9154F
                                                                                                                                                                                                                                                                                                                                                                                        • DestroyEnvironmentBlock.USERENV(00000000), ref: 00C91563
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 265b37b4f204994c1c8190bf8bfef3346a1d7bf28b55ffff52666ec29338e0c0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b98f569a6fb8e6ece13962732299fa3c5b05f92f509640091e5168dab6982f52
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 265b37b4f204994c1c8190bf8bfef3346a1d7bf28b55ffff52666ec29338e0c0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C11297250024AABDF118F98ED8AFDE7BA9FF48744F098015FE19A2060C375CE61DB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00C53379,00C52FE5), ref: 00C53390
                                                                                                                                                                                                                                                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00C5339E
                                                                                                                                                                                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00C533B7
                                                                                                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,00C53379,00C52FE5), ref: 00C53409
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4af851cba284e0643e0f82cc452e1d4e36d62903be31450b2430fc41d22e21d1
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f5df01df1c35c43523948c4ae24abc1bf0152adcbb01e9fea0f80b041fa99c49
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4af851cba284e0643e0f82cc452e1d4e36d62903be31450b2430fc41d22e21d1
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8D01F53A709355AFE62527747DC5BAE2A54EB153FB320022DFC20851F0EF114E8BA54C
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00C65686,00C73CD6,?,00000000,?,00C65B6A,?,?,?,?,?,00C5E6D1,?,00CF8A48), ref: 00C62D78
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C62DAB
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C62DD3
                                                                                                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,00C5E6D1,?,00CF8A48,00000010,00C34F4A,?,?,00000000,00C73CD6), ref: 00C62DE0
                                                                                                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,00C5E6D1,?,00CF8A48,00000010,00C34F4A,?,?,00000000,00C73CD6), ref: 00C62DEC
                                                                                                                                                                                                                                                                                                                                                                                        • _abort.LIBCMT ref: 00C62DF2
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6804fcf0ab35ae6346cb468170f72296b730c5c44bb02ad8a23fc86d88220ed6
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bcc90bd086aa0b186d674df6017f5b2cea46b8733823c00756d35c581a37a4c6
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6804fcf0ab35ae6346cb468170f72296b730c5c44bb02ad8a23fc86d88220ed6
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E9F0C832A04E0127C2322735BCD6F6E2659AFC27A1F254418F838921E2EF248902E271
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00C49693
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49639: SelectObject.GDI32(?,00000000), ref: 00C496A2
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49639: BeginPath.GDI32(?), ref: 00C496B9
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49639: SelectObject.GDI32(?,00000000), ref: 00C496E2
                                                                                                                                                                                                                                                                                                                                                                                        • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00CC8A4E
                                                                                                                                                                                                                                                                                                                                                                                        • LineTo.GDI32(?,00000003,00000000), ref: 00CC8A62
                                                                                                                                                                                                                                                                                                                                                                                        • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00CC8A70
                                                                                                                                                                                                                                                                                                                                                                                        • LineTo.GDI32(?,00000000,00000003), ref: 00CC8A80
                                                                                                                                                                                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 00CC8A90
                                                                                                                                                                                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 00CC8AA0
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 913e04555cb23564d6194dd92f9515d21501ec0f3b57728f2ecc8c7c85f89a70
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b70bef24f8c6e575c903cedeba8a1d0096b7b8554c3af9bcc25f8ab97cf4b668
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 913e04555cb23564d6194dd92f9515d21501ec0f3b57728f2ecc8c7c85f89a70
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0F110576400108FFEB129F90EC88FAA7F6CEB08350F048026FA599A1A1C7719E55DFA0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00C95218
                                                                                                                                                                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,00000058), ref: 00C95229
                                                                                                                                                                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00C95230
                                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00C95238
                                                                                                                                                                                                                                                                                                                                                                                        • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00C9524F
                                                                                                                                                                                                                                                                                                                                                                                        • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00C95261
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c62bbe78c5cbbfd095d5817f5fdbc5eb85731ff8f02871f5a1452e1780de1d1d
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9f17664071b623ce1e952d2de5406f3fdc371e2da19d5c66a6345db6b10011aa
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c62bbe78c5cbbfd095d5817f5fdbc5eb85731ff8f02871f5a1452e1780de1d1d
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5014475A01B14BBEF105BA5DD89F5EBFB8EB44751F044065FA08A7281D6709901CB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00C31BF4
                                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000010,00000000), ref: 00C31BFC
                                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00C31C07
                                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00C31C12
                                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000011,00000000), ref: 00C31C1A
                                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C31C22
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 413bbed8013195024636844e4c60438e6e22cc24d418be6df479e9d131634a18
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: cd9ec7bd3a049804802bfd62530fd02057dccf4c5c45e1ec29ddb0ea3b3c3b21
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 413bbed8013195024636844e4c60438e6e22cc24d418be6df479e9d131634a18
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F40167B0902B5ABDE3008F6A8C85B56FFA8FF19354F00411BE15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00C9EB30
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00C9EB46
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 00C9EB55
                                                                                                                                                                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00C9EB64
                                                                                                                                                                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00C9EB6E
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00C9EB75
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 15a9b7e13d1947610ef882aa417f4aee87405a34c8c4f3ef0ed288f0db858d6a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f8c6f6b0fed7612d23d57e9bde0bd6a374dc809bcdf3226d025cecdad43f041f
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15a9b7e13d1947610ef882aa417f4aee87405a34c8c4f3ef0ed288f0db858d6a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C5F03A72A40158BBE7215B63DD4EFEF3A7CEFCAB15F000158F615E1091D7A05A01C6B5
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(?), ref: 00C87452
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001328,00000000,?), ref: 00C87469
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowDC.USER32(?), ref: 00C87475
                                                                                                                                                                                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,?,?), ref: 00C87484
                                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00C87496
                                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000005), ref: 00C874B0
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b043206e713b46a6a2a0a65290c89f675c81780275c370a19b645ed991b8d120
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 44fa54e587b186ed66f1bccf728feedc2aa83771afd91f00d264f33c70732c05
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b043206e713b46a6a2a0a65290c89f675c81780275c370a19b645ed991b8d120
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE014631400215FFEB51AFA4DD48FAE7BB5FB04321F650164FA2AA21A1CB311E52EF60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00C9187F
                                                                                                                                                                                                                                                                                                                                                                                        • UnloadUserProfile.USERENV(?,?), ref: 00C9188B
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00C91894
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00C9189C
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00C918A5
                                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00C918AC
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1a9e555ec20b55805698043df5eeda49b1303e5b9723a3d4e5107b943e6cd7d4
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 564601ed26d3b5f8ca394b2a834036e0cacdc73d3d422da3dbed05c7f74b17d7
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a9e555ec20b55805698043df5eeda49b1303e5b9723a3d4e5107b943e6cd7d4
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2BE0C236404501BBDB015BA2ED4CF4EBB29FB49B22B148220F22981470CB329420DB50
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C37620: _wcslen.LIBCMT ref: 00C37625
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00C9C6EE
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00C9C735
                                                                                                                                                                                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00C9C79C
                                                                                                                                                                                                                                                                                                                                                                                        • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00C9C7CA
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 53d7e0059f8c7579eb3cdbdea63a3a5a7301e76f7d50b7299ac46863eeffa0b3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 08616583d18ad73fe2446a925a53fba77c6b207ed18225bdba80d0675939ed64
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 53d7e0059f8c7579eb3cdbdea63a3a5a7301e76f7d50b7299ac46863eeffa0b3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1551BE716143019BDB149F68C8C9B6BB7E8AF89314F040A2DF9A5D32E0DB70DA44DF62
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • ShellExecuteExW.SHELL32(0000003C), ref: 00CBAEA3
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C37620: _wcslen.LIBCMT ref: 00C37625
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessId.KERNEL32(00000000), ref: 00CBAF38
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00CBAF67
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 35b1601c5901d93328526f6f3703db829694c14e55db8486325439a56008f453
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f65a1834edd79e5c1846d977c8a9d0091023992578d0c2f52bcf9d718d3f7490
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 35b1601c5901d93328526f6f3703db829694c14e55db8486325439a56008f453
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AC715975A00619DFCB14DFA5C484A9EBBF0FF08314F048499E896AB3A2C774EE45DB91
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00C97206
                                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00C9723C
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00C9724D
                                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00C972CF
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e38342f25bb3cbee2448e3beb655cdcfe3ab6107b1e4c3b4690574265f79a357
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c94af2e4c131182f2a3762feac2fabf67362df9834204e21cb4ff3cbe9314f72
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e38342f25bb3cbee2448e3beb655cdcfe3ab6107b1e4c3b4690574265f79a357
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A4418E71625604EFDF15CF55C888B9A7BA9EF44710F2581ADFD099F20AD7B0DA40CBA0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00CC3E35
                                                                                                                                                                                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00CC3E4A
                                                                                                                                                                                                                                                                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00CC3E92
                                                                                                                                                                                                                                                                                                                                                                                        • DrawMenuBar.USER32 ref: 00CC3EA5
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 37c7d76f29fe24a54f96367194bf450bb46aefbc49f986d0b66807661a46bc41
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 197cb634c908acf75219579f4c2d11b683e30326883f9c167aab2bf79d409997
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 37c7d76f29fe24a54f96367194bf450bb46aefbc49f986d0b66807661a46bc41
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E3414675A00249AFDB10DF50E884FAABBB9FF49354F04812DE925A7350D730AE85DFA0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C93CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00C93CCA
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00C91E66
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00C91E79
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000189,?,00000000), ref: 00C91EA9
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C36B57: _wcslen.LIBCMT ref: 00C36B6A
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2ca83ebc3c30465c02d42d07caa8b6b63472a769bb0e1e604e19854c026dee9b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e6810aa35cc0b7628481310765fcc197df6856fc66cf271912a0487ab9b5e548
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2ca83ebc3c30465c02d42d07caa8b6b63472a769bb0e1e604e19854c026dee9b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D721F375A00104BBDF14AB64DC8EDFFB7B8EF45350F144129FD25A71E1DB744A0AA620
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00CC2F8D
                                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(?), ref: 00CC2F94
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00CC2FA9
                                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00CC2FB1
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5745c1fb23d1c728b820a93630423e331855793af8e08bdf66d8c1e83fc1297a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e0ab4f80ed7a7112965bd3215bed84a85248fccd720db3586187332052d84b7a
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5745c1fb23d1c728b820a93630423e331855793af8e08bdf66d8c1e83fc1297a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2421CD71600229AFEB218FA4DC80FBB77BDEB59364F10422CFA64D2190D771DC51A760
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00C54D1E,00C628E9,?,00C54CBE,00C628E9,00CF88B8,0000000C,00C54E15,00C628E9,00000002), ref: 00C54D8D
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00C54DA0
                                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,00C54D1E,00C628E9,?,00C54CBE,00C628E9,00CF88B8,0000000C,00C54E15,00C628E9,00000002,00000000), ref: 00C54DC3
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 20e531e8b4a38674a46d969b008749eff97081a1880d04877313a8fb2dee8154
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a0f3e871e1c1e71c19ed9ccc0ade0286e017a9aaf424186608b7b911e0e3adb0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 20e531e8b4a38674a46d969b008749eff97081a1880d04877313a8fb2dee8154
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7F0AF34A00208BBDB149F94DC89FEEBFF4EF04712F0400A4FD09A2260CB305A84DA94
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00C34EDD,?,00D01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C34E9C
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00C34EAE
                                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00C34EDD,?,00D01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C34EC0
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 013d85ec19c4e6e4a3a25e80dfb7a06a14bd8f73b735e240de7e0330fceb10a4
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2230722403cb74e1c9c8f910f45e66a5402d8ef5cf33af1e4fbf79d46bf95cd3
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 013d85ec19c4e6e4a3a25e80dfb7a06a14bd8f73b735e240de7e0330fceb10a4
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 98E0CD36E115225BD2311726EC58F6FA554AFC1F62F090125FD08D2150DB60DE0240A1
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00C73CDE,?,00D01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C34E62
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00C34E74
                                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00C73CDE,?,00D01418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C34E87
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 19a05df5d95f7e3181a265b87ad88e79f545d8a0667cd592c38273fb6398ce43
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d77244a13622a7278372d9f0474ee81c4ad6e73069f98e9894c7e04bcf7f6f79
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 19a05df5d95f7e3181a265b87ad88e79f545d8a0667cd592c38273fb6398ce43
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4AD05B379126316756361B66FC5CF9FAA18AF85F517090525F919E2114CF60DF02C5D0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00CA2C05
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00CA2C87
                                                                                                                                                                                                                                                                                                                                                                                        • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00CA2C9D
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00CA2CAE
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00CA2CC0
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 775673b502155bf667c326551bcfc15ceb4d40a0b62e83d6dba800eac720a528
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a1348f93f34bec373b09833f29133a77fd68a50e5048e1a766e4c7385ecdd3f9
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 775673b502155bf667c326551bcfc15ceb4d40a0b62e83d6dba800eac720a528
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7CB16E72D0012AABDF25DFA8CC85EDEB77DEF49314F1040A6FA09E6141EA319E449F61
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 00CBA427
                                                                                                                                                                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00CBA435
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00CBA468
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00CBA63D
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 852b64321e427ef3cbe11d8fac4b667a2872fd30bb17e11e01886def7128aa72
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b6c3130789f53a5619f68c6bc33c205eca4be233cee6d74012a787131799cbf2
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 852b64321e427ef3cbe11d8fac4b667a2872fd30bb17e11e01886def7128aa72
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5EA1A371604301AFD720DF28C886F6AB7E5AF88714F14885DF69A9B292D770ED41CB92
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00CD3700), ref: 00C6BB91
                                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00D0121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00C6BC09
                                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00D01270,000000FF,?,0000003F,00000000,?), ref: 00C6BC36
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6BB7F
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00C6D7D1,00000000,00000000,00000000,00000000,?,00C6D7F8,00000000,00000007,00000000,?,00C6DBF5,00000000), ref: 00C629DE
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C629C8: GetLastError.KERNEL32(00000000,?,00C6D7D1,00000000,00000000,00000000,00000000,?,00C6D7F8,00000000,00000007,00000000,?,00C6DBF5,00000000,00000000), ref: 00C629F0
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6BD4B
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 175076604f42216f6b73d78f7c71971516e1a225be15e4a9d3196efab1075e00
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fc5d9fa502b77ccb7b6652e64f803c89e0bef43c06e08dbec32b203fad23bcb8
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 175076604f42216f6b73d78f7c71971516e1a225be15e4a9d3196efab1075e00
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C451B775900209AFCB30DF75DDC1AAEB7B8EF40350B10426AE564D72A1EB309F819B64
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00C9CF22,?), ref: 00C9DDFD
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00C9CF22,?), ref: 00C9DE16
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9E199: GetFileAttributesW.KERNEL32(?,00C9CF95), ref: 00C9E19A
                                                                                                                                                                                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 00C9E473
                                                                                                                                                                                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 00C9E4AC
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00C9E5EB
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00C9E603
                                                                                                                                                                                                                                                                                                                                                                                        • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00C9E650
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f0a1e56b008663d0e2aac35998b12d444444886b6d810f8c22de06d4a44c7deb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 24edc0ceaa930685724101d4355b36567c6e35a4cef2328b866029c57e8153e3
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f0a1e56b008663d0e2aac35998b12d444444886b6d810f8c22de06d4a44c7deb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F15172B24083859BCB24EB90DC859DFB3ECAF95340F00491EF599D3191EF74A688D76A
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CBC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00CBB6AE,?,?), ref: 00CBC9B5
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CBC998: _wcslen.LIBCMT ref: 00CBC9F1
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CBC998: _wcslen.LIBCMT ref: 00CBCA68
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CBC998: _wcslen.LIBCMT ref: 00CBCA9E
                                                                                                                                                                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CBBAA5
                                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00CBBB00
                                                                                                                                                                                                                                                                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00CBBB63
                                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?), ref: 00CBBBA6
                                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00CBBBB3
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e3f7d7085079496f35565a1a533b180a7f3c553c8e70f243602c56b1e7a4611f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0df58c10b1fce9c61eff87069ca39fb0e307e9befd26839c67c25b417fd48006
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3f7d7085079496f35565a1a533b180a7f3c553c8e70f243602c56b1e7a4611f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D619F31218241AFD714DF24C890F6ABBE5FF84308F14895CF49A8B2A2DB71ED45DB92
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00C98BCD
                                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32 ref: 00C98C3E
                                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32 ref: 00C98C9D
                                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00C98D10
                                                                                                                                                                                                                                                                                                                                                                                        • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00C98D3B
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c48b9a4aa1a6beb5cc96559c519c2a3f6e5fe570457f4dd566d3c699f51843c4
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1e1e3f0a0959502abee9eb98d0b1e81a9b67c6b3b03a7ba47bc5a835ba0151d0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c48b9a4aa1a6beb5cc96559c519c2a3f6e5fe570457f4dd566d3c699f51843c4
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E55159B5A0021AEFCB14CF68C894EAAB7F8FF89310B158559E919DB350E730E911CF90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00CA8BAE
                                                                                                                                                                                                                                                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00CA8BDA
                                                                                                                                                                                                                                                                                                                                                                                        • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00CA8C32
                                                                                                                                                                                                                                                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00CA8C57
                                                                                                                                                                                                                                                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00CA8C5F
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 086a8c5b3d89376224472702ada029079a1fd3c4889058660577d89a571b3092
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8812142bae495b67768074fa59e336deba0e47c6c83c5e3b375ae1cfa43befa0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 086a8c5b3d89376224472702ada029079a1fd3c4889058660577d89a571b3092
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7513875A00219AFCB14DF65C880A6EBBF5FF49318F088058E849AB362CB31ED51DF90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00CB8F40
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00CB8FD0
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 00CB8FEC
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00CB9032
                                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00CB9052
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C4F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00CA1043,?,7529E610), ref: 00C4F6E6
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C4F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00C8FA64,00000000,00000000,?,?,00CA1043,?,7529E610,?,00C8FA64), ref: 00C4F70D
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 949b566d5e2d09f2fc08d080d788bfc8301b970745cae647260b59beaebcdf64
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e4296553283010fb5294a9131c3c8d953bed3c83b41bccb8093d004f03ff9f5b
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 949b566d5e2d09f2fc08d080d788bfc8301b970745cae647260b59beaebcdf64
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FE513735604205DFCB15EF58C4949EDBBB1FF49314F0880A8E91A9B362DB31EE86CB91
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00CC6C33
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,?), ref: 00CC6C4A
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00CC6C73
                                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00CAAB79,00000000,00000000), ref: 00CC6C98
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00CC6CC7
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7ff7d59b7c01b703bb24cfb4d3ec6e7b55bea524aaca8c4b0df5bb633d173a1a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d8e3aa2ffee4f69217ff175e18781dccbd69c4a3bc906454edae5d6ea2d6a630
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ff7d59b7c01b703bb24cfb4d3ec6e7b55bea524aaca8c4b0df5bb633d173a1a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1441C535A04104AFD724CF29CE98FA97BA5EB09350F15026CF9A9E73E1C771EE41DA50
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3c99bab2d829d991c12d7363aa506eca89447b59b917057da368d53add887b96
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0b45cfedf8bdef17851273e0d9c075bc36c69aa5973b36ddb1e820d528b205a8
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3c99bab2d829d991c12d7363aa506eca89447b59b917057da368d53add887b96
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C741B232A006049FCB34DF78C9C1A6DB7E5EF89314F154569E916EB392DA31AE01DB81
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00C49141
                                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(00000000,?), ref: 00C4915E
                                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000001), ref: 00C49183
                                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000002), ref: 00C4919D
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d7fc327c22661e6a20fabe9a26759984c31db5cc2110875095b6606022a23f89
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 26c2f5afdc02bd5e1ee43f1f6f35938ea7a162d955f5e0f51c59c7f1e9b30fff
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d7fc327c22661e6a20fabe9a26759984c31db5cc2110875095b6606022a23f89
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1141403190851AFBDF15AF64C848BEEB774FB05324F204319E439A72D0D734AA50DB51
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetInputState.USER32 ref: 00CA38CB
                                                                                                                                                                                                                                                                                                                                                                                        • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00CA3922
                                                                                                                                                                                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 00CA394B
                                                                                                                                                                                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 00CA3955
                                                                                                                                                                                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00CA3966
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: eb55ccee983e85a92219e5c3c91cefaddac09ccfa7071f6f8c4bae77d620048b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b8e5da05062753c603d3be1800a8c734406b83d8364946134f57ccfeb6f7f04a
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eb55ccee983e85a92219e5c3c91cefaddac09ccfa7071f6f8c4bae77d620048b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E63185749043C39EEB25CB75D868BB737A8AB06308F04456DF47AC61E0E7B49785DB21
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00CAC21E,00000000), ref: 00CACF38
                                                                                                                                                                                                                                                                                                                                                                                        • InternetReadFile.WININET(?,00000000,?,?), ref: 00CACF6F
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,?,?,?,00CAC21E,00000000), ref: 00CACFB4
                                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,00CAC21E,00000000), ref: 00CACFC8
                                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,00CAC21E,00000000), ref: 00CACFF2
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9e3b464e7b7ebf4f653c9a27247580683cc6385b5efa7ba4e0a98f42b2e2c6ad
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 56883393f384b5514a094ab1567b609f193c736c0d86003c25f071c499595995
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e3b464e7b7ebf4f653c9a27247580683cc6385b5efa7ba4e0a98f42b2e2c6ad
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B314B71904206AFDB20DFE5CCC4AAEBBF9EB15359B10442EF51AD2150DB30AE41DB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00C91915
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000001,00000201,00000001), ref: 00C919C1
                                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?), ref: 00C919C9
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000001,00000202,00000000), ref: 00C919DA
                                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00C919E2
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2e044a2cfe9e5b640970413cf2ab21beb15abbe51d7ad71a5094ddf957e9f6e9
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6a96ed865d19a1192dc4d156b9e9f0f0d783a4bf95e03f22f6529f731b5c07a4
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e044a2cfe9e5b640970413cf2ab21beb15abbe51d7ad71a5094ddf957e9f6e9
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A319C71A0021AEFDB00CFA8C99EB9E3BB5EB04315F154229FD25A72D1C7709A54CB90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00CC5745
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001074,?,00000001), ref: 00CC579D
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CC57AF
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CC57BA
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00CC5816
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9b9d3c9032c7fb313b86ddbb526e098689559e6d40e964c04a445dac07c52032
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2ce8063b1c317b2f2de324dbaa907975eeb5bec223498e023514dc5b43223898
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9b9d3c9032c7fb313b86ddbb526e098689559e6d40e964c04a445dac07c52032
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E216F75904618AADB209FA1CC85FEE77BCFF04724F10825AF929EA180D770AAC5CF54
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • IsWindow.USER32(00000000), ref: 00CB0951
                                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 00CB0968
                                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00CB09A4
                                                                                                                                                                                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,?,00000003), ref: 00CB09B0
                                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000003), ref: 00CB09E8
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 277239350bd44a39832c5ad2bf025e2df17b44b1bf87329b505fa803ed1d1b7e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4227abba0c38bdbd7ed2fa88f04fc0b58952f15b7b27182ef079fb19324b1f16
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 277239350bd44a39832c5ad2bf025e2df17b44b1bf87329b505fa803ed1d1b7e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7218135A00204AFD704EF65C988FAEBBF9EF49740F148068F85A97752CB30AD04DB50
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 00C6CDC6
                                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00C6CDE9
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C63820: RtlAllocateHeap.NTDLL(00000000,?,00D01444,?,00C4FDF5,?,?,00C3A976,00000010,00D01440,00C313FC,?,00C313C6,?,00C31129), ref: 00C63852
                                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00C6CE0F
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6CE22
                                                                                                                                                                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00C6CE31
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 518ccf1167f5e0f110377b46e7bd4b81caf7af680443a7d5748e994343065e8a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 520e5d7497bed13481133e2bd4dfc8a40a67dafed8a73d980125cfd5e437bf1d
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 518ccf1167f5e0f110377b46e7bd4b81caf7af680443a7d5748e994343065e8a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D301D472A062157F233116B7ACC8E7F797DDEC6BA13190129F909C7201EA668E0191B0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00C49693
                                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00C496A2
                                                                                                                                                                                                                                                                                                                                                                                        • BeginPath.GDI32(?), ref: 00C496B9
                                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00C496E2
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7db561ce5a0cbb3b53164e08d96303524b9792648b557b037410be707195e395
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7b2a34df3ef234e19b49f9a2b8cb72140a24f3ad77560a69252e470619fbb6e1
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7db561ce5a0cbb3b53164e08d96303524b9792648b557b037410be707195e395
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E9213934802315EBDB119F65EC58BEE3BA9FB50365F15021AF428A62A0D3709992DFA4
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9e718d3c7bcd77f49c31ce5d394ac2a0bbeae16c63fc471ccc3f4e915c6e6042
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0b26477cae86cf08df936a467a3a4ab51a3653dd54907bcfa8f52653a18d158c
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e718d3c7bcd77f49c31ce5d394ac2a0bbeae16c63fc471ccc3f4e915c6e6042
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 730145A5341608BBDA095651ED9AFBB334D9B20395F040038FD049A640F730EF5183A4
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00C5F2DE,00C63863,00D01444,?,00C4FDF5,?,?,00C3A976,00000010,00D01440,00C313FC,?,00C313C6), ref: 00C62DFD
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C62E32
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C62E59
                                                                                                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,00C31129), ref: 00C62E66
                                                                                                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,00C31129), ref: 00C62E6F
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6e8fb9ae6dc39ec7039461db8fad08e64158ecc29afd682ab0c9da07991e62f5
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 30fce1f55e9eb4f57f32697549e009b9219967923249df592822675ac97cb537
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6e8fb9ae6dc39ec7039461db8fad08e64158ecc29afd682ab0c9da07991e62f5
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B801F436645E006BC73227356CC5F6F265DABD13A2B254038F435A22E3EB268D015120
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00C8FF41,80070057,?,?,?,00C9035E), ref: 00C9002B
                                                                                                                                                                                                                                                                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00C8FF41,80070057,?,?), ref: 00C90046
                                                                                                                                                                                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00C8FF41,80070057,?,?), ref: 00C90054
                                                                                                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00C8FF41,80070057,?), ref: 00C90064
                                                                                                                                                                                                                                                                                                                                                                                        • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00C8FF41,80070057,?,?), ref: 00C90070
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 166fd4f53e66b26697edb8d864bd6b4a198247ce425d35b5763db28fa115e5bb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ec55ff35b4a0b7f0d49321ad77de1af904a1a372fbee323594b2943ebb8ce6be
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 166fd4f53e66b26697edb8d864bd6b4a198247ce425d35b5763db28fa115e5bb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E3018B72600204BFDF108F69DC88FAE7BEDEB44792F245124F909D2210E775DE408BA0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 00C9E997
                                                                                                                                                                                                                                                                                                                                                                                        • QueryPerformanceFrequency.KERNEL32(?), ref: 00C9E9A5
                                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 00C9E9AD
                                                                                                                                                                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 00C9E9B7
                                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32 ref: 00C9E9F3
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6806ac6c49335c9cd6249a2a583330c6e902b0f139060c4891d61dbdefc05438
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7e650eb67f08105a2604ac07e1a5008ec795fd0854d4d6f178bcbf4bf239c1bc
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6806ac6c49335c9cd6249a2a583330c6e902b0f139060c4891d61dbdefc05438
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A0011B31C01529DBCF00EBE5DC9DBDDBB78FB19701F060556E516B2151CB309A6587A1
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00C91114
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,00000000,?,?,00C90B9B,?,?,?), ref: 00C91120
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00C90B9B,?,?,?), ref: 00C9112F
                                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00C90B9B,?,?,?), ref: 00C91136
                                                                                                                                                                                                                                                                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00C9114D
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 51a606f756e26903688a9b39e70d1ef07c9edae9782f4b974f8f7dc9423ff424
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a12901f5b3a2fd9cea489fc2cfd959c69c8acd8a4fd1bab12fffd8b0b51cecc4
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 51a606f756e26903688a9b39e70d1ef07c9edae9782f4b974f8f7dc9423ff424
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C01F675200205BFDB114FA5DC8DF6E3B6EEF892A0B284419FA49D6260DB31DD119B60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00C90FCA
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00C90FD6
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00C90FE5
                                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00C90FEC
                                                                                                                                                                                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00C91002
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9d996641d884b34500798d9a6552fefb450580f75ae716e0687d44884a2c5445
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5aec05b60f408a881dbd5bda9915e64aa4cc75b0bf10ec12926145070bcbae9f
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9d996641d884b34500798d9a6552fefb450580f75ae716e0687d44884a2c5445
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34F03735200302EFDB214FA5EC8EF5A3BA9EF89762F184414FE5986251CA71D8508A60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00C9102A
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00C91036
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00C91045
                                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00C9104C
                                                                                                                                                                                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00C91062
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c03a1c6b25e023b6a9ba50ed474343f117fa8f32b75d345974f63f0271333c1f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2096eff65c76a88b5d559761f38e6cdc1b1c8691a58e10929df077afbaee4337
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c03a1c6b25e023b6a9ba50ed474343f117fa8f32b75d345974f63f0271333c1f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7BF06D35200302EBDB215FA5EC8DF5A3BADFF897A1F180414FE59C7250CA71D9508A60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,00CA017D,?,00CA32FC,?,00000001,00C72592,?), ref: 00CA0324
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,00CA017D,?,00CA32FC,?,00000001,00C72592,?), ref: 00CA0331
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,00CA017D,?,00CA32FC,?,00000001,00C72592,?), ref: 00CA033E
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,00CA017D,?,00CA32FC,?,00000001,00C72592,?), ref: 00CA034B
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,00CA017D,?,00CA32FC,?,00000001,00C72592,?), ref: 00CA0358
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,00CA017D,?,00CA32FC,?,00000001,00C72592,?), ref: 00CA0365
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8c23446e86373e27b75551ea40867caddd50d74ef94d1e46a31339cc2a71c9f5
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b55387ca4953e58ac621422dc86c8ebb9b99c9e428943070025b1a28e6f98aac
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c23446e86373e27b75551ea40867caddd50d74ef94d1e46a31339cc2a71c9f5
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3601A272801B169FCB309F66D880816F7F5BF613593258A3FD1A652931C371AA54DF80
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6D752
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00C6D7D1,00000000,00000000,00000000,00000000,?,00C6D7F8,00000000,00000007,00000000,?,00C6DBF5,00000000), ref: 00C629DE
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C629C8: GetLastError.KERNEL32(00000000,?,00C6D7D1,00000000,00000000,00000000,00000000,?,00C6D7F8,00000000,00000007,00000000,?,00C6DBF5,00000000,00000000), ref: 00C629F0
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6D764
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6D776
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6D788
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6D79A
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8c070427638ae1afd4f02595af738164ccf61723c879832032a397fd6d678e6c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 11e1d4673e47b3ec5c00d1d865601c391c9908df6634cec7fe33d250efef2cd6
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c070427638ae1afd4f02595af738164ccf61723c879832032a397fd6d678e6c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FAF03632B44608AB8635EB64FAC5E2A77DDBB44750B940C05F059D7545CB30FD80D666
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00C95C58
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(00000000,?,00000100), ref: 00C95C6F
                                                                                                                                                                                                                                                                                                                                                                                        • MessageBeep.USER32(00000000), ref: 00C95C87
                                                                                                                                                                                                                                                                                                                                                                                        • KillTimer.USER32(?,0000040A), ref: 00C95CA3
                                                                                                                                                                                                                                                                                                                                                                                        • EndDialog.USER32(?,00000001), ref: 00C95CBD
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2ba5e4b91791abadb475487d633fd4e93a9cf1a4aa0421a738001d03d946c1b4
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9257a76e6cc7fe96fa8fca62a221ce8d8021b4ab66b2bebf1588d3b113714bf7
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2ba5e4b91791abadb475487d633fd4e93a9cf1a4aa0421a738001d03d946c1b4
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E018130500B04ABEF215B10DE8EFEA77B8BB04B05F000559F697A15E1DBF0AA848B90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C622BE
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00C6D7D1,00000000,00000000,00000000,00000000,?,00C6D7F8,00000000,00000007,00000000,?,00C6DBF5,00000000), ref: 00C629DE
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C629C8: GetLastError.KERNEL32(00000000,?,00C6D7D1,00000000,00000000,00000000,00000000,?,00C6D7F8,00000000,00000007,00000000,?,00C6DBF5,00000000,00000000), ref: 00C629F0
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C622D0
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C622E3
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C622F4
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C62305
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9b0528dea1c1aa2a9c3760d7c08ced89968f16a131cb65462f75733daf3a5e80
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ace9e2f7105591842ce2a267224b4b38fae66df16f3a3070db84eda6d7016f92
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9b0528dea1c1aa2a9c3760d7c08ced89968f16a131cb65462f75733daf3a5e80
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 06F03074600B159BC726AF64BC82B5C3FA4BB187A1B00050AF418D63B1C7300511BBB9
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 00C495D4
                                                                                                                                                                                                                                                                                                                                                                                        • StrokeAndFillPath.GDI32(?,?,00C871F7,00000000,?,?,?), ref: 00C495F0
                                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00C49603
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32 ref: 00C49616
                                                                                                                                                                                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 00C49631
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 75bfaa51788037d2469a2fecd701c4d68752d09c0554f8b5a75cd1f33a375793
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d789674bc78da7c305e5c217b2d11296c2737295910c6a72572f79a69608a7e3
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 75bfaa51788037d2469a2fecd701c4d68752d09c0554f8b5a75cd1f33a375793
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 67F0C439406308EBDB269F69ED5CBA93B65FB05322F148218F47E952F0C7348A95DF21
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: cbb427ce8cc57e884b8159d1ebdb11bbedca9757d063f56e0493bcb83479d97d
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 20e0097986e4e7330544d680253aa87985fc2a0ecc73897bceb1be608a978a1c
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cbb427ce8cc57e884b8159d1ebdb11bbedca9757d063f56e0493bcb83479d97d
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 14D1E131900246DADB349F69C8D57BEB7B1EF06302F2C4169ED26AB761D3359E80CB91
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C50242: EnterCriticalSection.KERNEL32(00D0070C,00D01884,?,?,00C4198B,00D02518,?,?,?,00C312F9,00000000), ref: 00C5024D
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C50242: LeaveCriticalSection.KERNEL32(00D0070C,?,00C4198B,00D02518,?,?,?,00C312F9,00000000), ref: 00C5028A
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C500A3: __onexit.LIBCMT ref: 00C500A9
                                                                                                                                                                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00CB7BFB
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C501F8: EnterCriticalSection.KERNEL32(00D0070C,?,?,00C48747,00D02514), ref: 00C50202
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C501F8: LeaveCriticalSection.KERNEL32(00D0070C,?,00C48747,00D02514), ref: 00C50235
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 797d42c07ea65bdd78890e5394f58261e7bcc67026de214c42873c9efb9d467b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f1b049db6835b94c8651afd2c432c79406bb50b0670ba123dd406fdbd6a89b95
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 797d42c07ea65bdd78890e5394f58261e7bcc67026de214c42873c9efb9d467b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA91AC70A04209AFCF14EF64D895DEDBBB1FF84300F108159F8169B292DB71AE45DB51
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00C921D0,?,?,00000034,00000800,?,00000034), ref: 00C9B42D
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00C92760
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00C921FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00C9B3F8
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9B32A: GetWindowThreadProcessId.USER32(?,?), ref: 00C9B355
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00C92194,00000034,?,?,00001004,00000000,00000000), ref: 00C9B365
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00C92194,00000034,?,?,00001004,00000000,00000000), ref: 00C9B37B
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00C927CD
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00C9281A
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 36202684350bd372df99ee0791b4731bbfc50bdd4727617ecd3115dccf1e80ac
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1bd1f3fa693d0337665e4423c3fdf301601af7dda207a1a9defad1b88b266bd6
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 36202684350bd372df99ee0791b4731bbfc50bdd4727617ecd3115dccf1e80ac
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97410972900218BFDF10DBA4D985FEEBBB8AF09700F104095FA95B7191DA706E45DBA1
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00C61769
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C61834
                                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00C6183E
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2506810119-517116171
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: edb4bedccc5ff8f1ba92d1dbf30bb3c4626bd1c931d52b657bd1b72483f963db
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 198e8ea7c9d3ecd962c8319f16e11a470ec99600c01c645ac733599fa0e3edb7
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: edb4bedccc5ff8f1ba92d1dbf30bb3c4626bd1c931d52b657bd1b72483f963db
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 95317E75A00218EBDB31DF9A98C5E9EBBFCEB89311B18416AF814D7251D6708A41DBA0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00C9C306
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteMenu.USER32(?,00000007,00000000), ref: 00C9C34C
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00D01990,01736618), ref: 00C9C395
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: eb5f2937f63a31392ace18222f87427af98d6e1e4f806c669d28ab0af9fc6b50
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e9aeb6cad25199ca9322eaa7fec9cc5d53e22351a3c4c1de0370df328183788d
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eb5f2937f63a31392ace18222f87427af98d6e1e4f806c669d28ab0af9fc6b50
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3141BF712443019FDB20DF29D8C8B9ABBE8BF85320F008A5DF8A5972E1D770E904DB52
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00CCCC08,00000000,?,?,?,?), ref: 00CC44AA
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32 ref: 00CC44C7
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00CC44D7
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: efd30859a244153a7f44b296760d990e6e17070effd2ea9059e99f8771df6610
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 253494e1b93a039b6187cc0266705200565c960ae6555fd9b94cd063ba61b760
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: efd30859a244153a7f44b296760d990e6e17070effd2ea9059e99f8771df6610
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 93319C31210605AFDB288F38DC95FEA7BA9EB08334F208729F979921E0D770ED519B50
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00CB335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00CB3077,?,?), ref: 00CB3378
                                                                                                                                                                                                                                                                                                                                                                                        • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00CB307A
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CB309B
                                                                                                                                                                                                                                                                                                                                                                                        • htons.WSOCK32(00000000,?,?,00000000), ref: 00CB3106
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ff8f41cbc1beadd93694649c1a99bfa1d0eabb49fda64a33dee5569410bab7d5
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9ed496df6e18e632ded9c0e08c5ed83564bdf273f9e03e646bb5206f2f1df04d
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ff8f41cbc1beadd93694649c1a99bfa1d0eabb49fda64a33dee5569410bab7d5
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6331E1396002819FCB10DF68D885EAA77E4EF54318F248059E8258B3A2DB72EF45CB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00CC4705
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00CC4713
                                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00CC471A
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5105a0d916c44058516ab0f221be4e9a5ff67aa4aafaf01160305cc95b252e7c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 24f99df6ccbf2c6ded382081880749807d4a528ff35cc5018bf430d0cf7fc625
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5105a0d916c44058516ab0f221be4e9a5ff67aa4aafaf01160305cc95b252e7c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 87215CB5600208AFDB14DF64DCD1EAB37ADEB4A3A4B044059FA14DB351CB30ED51DB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 64345b8f264f0b1b92bba896a5fca1a7b38bd5b6befe443003869f24eae03af8
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7d4f6ad599985fc03118a6fe757838d29c2b5726e5102a109b3d920b7fd6d5a1
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 64345b8f264f0b1b92bba896a5fca1a7b38bd5b6befe443003869f24eae03af8
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15213872104510A6DB31AB2DDC1AFB773A8DF51310F10402EF95997041EBB1EE86D2D5
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00CC3840
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00CC3850
                                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00CC3876
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8202aed76fe7bb7c2e43ef5e825292366287ffad08f94f6ba78909b1ba808130
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6d2a718a3ea56d4afb1a4a24450338be5da37aafab9bfa894d2212bb0657e451
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8202aed76fe7bb7c2e43ef5e825292366287ffad08f94f6ba78909b1ba808130
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E21BE72610218BBEB219F54EC85FBB376EEF89750F118129F9149B190C671DD528BA0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00CA4A08
                                                                                                                                                                                                                                                                                                                                                                                        • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00CA4A5C
                                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,00CCCC08), ref: 00CA4AD0
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a9ee310a4edb3b921443049864cbd6d3561cfa90c9d61698489fb8038de37a54
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bf6b4b7f83e0fa76febc2376d90e31f91ef5b070be9edd19c77ee74782443f6e
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a9ee310a4edb3b921443049864cbd6d3561cfa90c9d61698489fb8038de37a54
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA317171A00109AFDB10DF54C885EAE7BF8EF49308F1480A9F909DB252D771EE46DB61
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00CC424F
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00CC4264
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00CC4271
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9d081a1ad0f4a25b998c0cb5e89fa050377d21fb2a128f2ed09a74d367530c53
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c0be4c41a019a79f4f143f94d32eb74c01fda5eac1dd828fbfb876eab3f8acb1
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9d081a1ad0f4a25b998c0cb5e89fa050377d21fb2a128f2ed09a74d367530c53
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D110232240208BEEF205F29CC46FAB3BACEF85B64F014128FA55E20A0D271DC619B20
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C36B57: _wcslen.LIBCMT ref: 00C36B6A
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C92DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00C92DC5
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C92DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00C92DD6
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C92DA7: GetCurrentThreadId.KERNEL32 ref: 00C92DDD
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C92DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00C92DE4
                                                                                                                                                                                                                                                                                                                                                                                        • GetFocus.USER32 ref: 00C92F78
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C92DEE: GetParent.USER32(00000000), ref: 00C92DF9
                                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00C92FC3
                                                                                                                                                                                                                                                                                                                                                                                        • EnumChildWindows.USER32(?,00C9303B), ref: 00C92FEB
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8e6c9eb609b38340e9670271d469c02bb59f6c79a47ed558bb0924682afd183a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 59d947b1ec7317a189784d33b45e7b7b5bb5672e27b958e00940aa0a7c742d95
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e6c9eb609b38340e9670271d469c02bb59f6c79a47ed558bb0924682afd183a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F11AF716002456BCF147F60CCC9FEE776AAF84304F048079FA099B292DF309A4AEB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00CC58C1
                                                                                                                                                                                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00CC58EE
                                                                                                                                                                                                                                                                                                                                                                                        • DrawMenuBar.USER32(?), ref: 00CC58FD
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ec45b1dc48f995f207a5d2fbab5f3fb953eb9e4005d7d5b8c932962d40ca9f7a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e1d744c47e9d74e15f269c5202e06163c8276b9fcbcf3a65c23054da346e7dbe
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec45b1dc48f995f207a5d2fbab5f3fb953eb9e4005d7d5b8c932962d40ca9f7a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EF011771500218EEDB219F11DC44FAEBBB8FB85361F1080ADE849D6251DB319A96EF21
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8579415b3985e3c28030e7e900ad01684dbdc9ebbf9d9e57542da4e5fedff527
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ab210d7ed624c178e5d052448a251ca557eada402a2d3573f19f1a4858a16d10
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8579415b3985e3c28030e7e900ad01684dbdc9ebbf9d9e57542da4e5fedff527
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CBC12B75A00216EFDB14CFA4C898BAEB7B5FF48704F208598E915EB261D731DE81DB90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 74dd1a6d1f4c88daba86cb50b780720eaaf84e5f66765901e2a165da7037f557
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3DA17971E003969FDB3ACF58C8C17AEBBE4EF62350F1841ADE5959B281C2348E81C751
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0ecfb8620d260c82517142f0baaf00e6c099d2905956bb4385fc3d9a991ec3e3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 57012c5b9e42c1c4468febca0c5186d999b2a3fe36afd3b4c37dfe4b144c03f5
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0ecfb8620d260c82517142f0baaf00e6c099d2905956bb4385fc3d9a991ec3e3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3CA188756143009FCB14DF29C485A6AB7E4FF88314F04895DF98AAB362DB30EE05DB92
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00CCFC08,?), ref: 00C905F0
                                                                                                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00CCFC08,?), ref: 00C90608
                                                                                                                                                                                                                                                                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,00000000,00CCCC40,000000FF,?,00000000,00000800,00000000,?,00CCFC08,?), ref: 00C9062D
                                                                                                                                                                                                                                                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 00C9064E
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a5a24ec1ca5c99f23a153071bbab85e6240882d745db27877064982544b49cfb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e7f8b2844b528f5b02ede13289d0bb70d7948ec82ac9ab015f070df90430099b
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a5a24ec1ca5c99f23a153071bbab85e6240882d745db27877064982544b49cfb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F81B475A00109AFCF04DF94C988EAEB7B9FF89315F204598F516AB250DB71AE46CB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 00CBA6AC
                                                                                                                                                                                                                                                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 00CBA6BA
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 00CBA79C
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00CBA7AB
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C4CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00C73303,?), ref: 00C4CE8A
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ed6e3816ad2e8a2411c2babd60e660667956a9532133122bb372711c98617798
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9ad51539b33a7f3c611a5cff5dc4c0754e4c6333f9c09d796db1214be31260f0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ed6e3816ad2e8a2411c2babd60e660667956a9532133122bb372711c98617798
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91513AB1508300AFD710EF25C886A6FBBE8FF89754F00891DF599972A1EB71D904DB92
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 613627b2e6db41811dec47086e5658226fabb56f8724d7e70dd8918a8db4f64f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: eb7a96c11009e716454cbbf47ed880375512e184108f4fe7a524eeeec498ffaf
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 613627b2e6db41811dec47086e5658226fabb56f8724d7e70dd8918a8db4f64f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 77415F756005006BDB356BFD8C86ABE3AA5EF41770F2CC625FC2DD7191E6348A427272
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00CC62E2
                                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00CC6315
                                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00CC6382
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 82d39dacfa54be5194551c17898c9c4e29ff3b54473030ef8ca237af92fa149e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 05cd4f169e47fe2323f7c252066a1b049e6570c4ebb9d70f12b7df7376d9d735
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 82d39dacfa54be5194551c17898c9c4e29ff3b54473030ef8ca237af92fa149e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 33510A74A00249EFDB10DF68DA80EAE7BB5EF45360F14816DF9659B2A0D730EE81CB50
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011), ref: 00CB1AFD
                                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00CB1B0B
                                                                                                                                                                                                                                                                                                                                                                                        • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00CB1B8A
                                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00CB1B94
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6925a7f7de2e10ead3e92ef1e9b3df1320226147c7b96eb1774bbd63aac307a0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1d34c62d13e3490934d58b8550b57138d18f2a41a8d64c43758e7b205a4d7949
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6925a7f7de2e10ead3e92ef1e9b3df1320226147c7b96eb1774bbd63aac307a0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8341D074640200AFE720AF24C886F6A77E5AB44718F58C44CFA2A9F3D3D772ED419B90
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d5d059b0dca9e5eefdb9e358d47f21e81204254b56331e85d08dfa44b5ca0d9a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 242fdd91a851fc517375f8edccb7809b7aad17c993a32df740e3191036d5d1e4
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5d059b0dca9e5eefdb9e358d47f21e81204254b56331e85d08dfa44b5ca0d9a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3413871A00314AFD734AF38CC81BBABBE9EB84710F10852EF556DB281D7719D818790
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00CA5783
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 00CA57A9
                                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00CA57CE
                                                                                                                                                                                                                                                                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00CA57FA
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4968716e6bd8a19b12b974850041adacb4dcf3de453e42a83628af19d6bfbe78
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f3c93116c56df0b1292719617f0a30c4cb4dca18090b00023ff05dd77d1d3220
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4968716e6bd8a19b12b974850041adacb4dcf3de453e42a83628af19d6bfbe78
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 21413E39610611DFCB25DF15C484A5DBBE1EF49324F18C488E85AAB362CB34FD00DB91
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00C56D71,00000000,00000000,00C582D9,?,00C582D9,?,00000001,00C56D71,8BE85006,00000001,00C582D9,00C582D9), ref: 00C6D910
                                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00C6D999
                                                                                                                                                                                                                                                                                                                                                                                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00C6D9AB
                                                                                                                                                                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 00C6D9B4
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C63820: RtlAllocateHeap.NTDLL(00000000,?,00D01444,?,00C4FDF5,?,?,00C3A976,00000010,00D01440,00C313FC,?,00C313C6,?,00C31129), ref: 00C63852
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 52f2bb7d4744849122251456e54c61058422e85a2fe07fe976c2791a7bdbeb96
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: da0e26a0042c6b59f55d420ab6fa07edd6f92e725fd62458a37764d1d553c2bc
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 52f2bb7d4744849122251456e54c61058422e85a2fe07fe976c2791a7bdbeb96
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5631D072A1020AABDF249F65DC85EAF7BA5EB40310B054168FC15D7150EB35CE54DB90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001024,00000000,?), ref: 00CC5352
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00CC5375
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00CC5382
                                                                                                                                                                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00CC53A8
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 995147ffcebcc0dbeef3cd292a9962913d3b117009e6cd5667ce6508e819089f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e16e33f28c18d0ce9f0479dfdd5ac617d53fce54df41cf73636e253f65bb03ec
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 995147ffcebcc0dbeef3cd292a9962913d3b117009e6cd5667ce6508e819089f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CF31C234B55A88EFEB309F14CC45FE87765AB04390F5C410AFA25962F1C7B0BAC0AB51
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 00C9ABF1
                                                                                                                                                                                                                                                                                                                                                                                        • SetKeyboardState.USER32(00000080,?,00008000), ref: 00C9AC0D
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000101,00000000), ref: 00C9AC74
                                                                                                                                                                                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 00C9ACC6
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 53c5f3d72d75b7bdeeccc60faeb698289c5d038a8363d740a72bf7f15051e4f2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a40d70bf28f78054702df0dea4cdffe0386ffee576b9b486bdca9c5fe32ca850
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 53c5f3d72d75b7bdeeccc60faeb698289c5d038a8363d740a72bf7f15051e4f2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82310730A007186FEF35CB69CC0CBFE7BA5AB89311F04471AE4A59A1D1C3768A8597D2
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00CC769A
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00CC7710
                                                                                                                                                                                                                                                                                                                                                                                        • PtInRect.USER32(?,?,00CC8B89), ref: 00CC7720
                                                                                                                                                                                                                                                                                                                                                                                        • MessageBeep.USER32(00000000), ref: 00CC778C
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8a2dd30742a4cca754f144abd2130697c26e51f9e5907b1515686c9604262967
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6f104d155bb542ab8f5c4dc202c79a205c7201e7e2ed4e54f300db2a29f31301
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8a2dd30742a4cca754f144abd2130697c26e51f9e5907b1515686c9604262967
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22415B38A052189FCB12CF68D894FA977F5FB49314F1542ADE428DB261C730EA41CF90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 00CC16EB
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C93A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00C93A57
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C93A3D: GetCurrentThreadId.KERNEL32 ref: 00C93A5E
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C93A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00C925B3), ref: 00C93A65
                                                                                                                                                                                                                                                                                                                                                                                        • GetCaretPos.USER32(?), ref: 00CC16FF
                                                                                                                                                                                                                                                                                                                                                                                        • ClientToScreen.USER32(00000000,?), ref: 00CC174C
                                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 00CC1752
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f920892dd94352dd4080fbf10a8308293e71f06a4974a42c0351b73f5a344c7f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 575bcfbda4dbb4dc14a448b5a5a2b6a378fbb6838ff3fa0c27a80ebb654641bf
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f920892dd94352dd4080fbf10a8308293e71f06a4974a42c0351b73f5a344c7f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B9315075D10149AFCB04EFAAC8C1DAEB7F9EF49304B5480A9E415E7212DB319E45DFA0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C49BB2
                                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00CC9001
                                                                                                                                                                                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00C87711,?,?,?,?,?), ref: 00CC9016
                                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00CC905E
                                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00C87711,?,?,?), ref: 00CC9094
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e50552c74fee8a88b02070bec5e1874550844f23bd628c673b77456fd14782d3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 038777007b108485128f51c0c3cbc68315fe3b3edd7e10a83ecd23074e06a723
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e50552c74fee8a88b02070bec5e1874550844f23bd628c673b77456fd14782d3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 56217C35600118EFDB258F94D898FEA7BB9EB8D350F144069F9198B2A1C7319A90EB60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?,00CCCB68), ref: 00C9D2FB
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00C9D30A
                                                                                                                                                                                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 00C9D319
                                                                                                                                                                                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00CCCB68), ref: 00C9D376
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 52dee55598d629c2a8cc03cf6d5a74aa313ac19e48a463f49fd1e122219a2e84
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7f905be847fee09507ea24f2ba22cb3dd78e36704bd0f9366be9ca9b45a8f970
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 52dee55598d629c2a8cc03cf6d5a74aa313ac19e48a463f49fd1e122219a2e84
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F218D705082019F8B00DF28C88596EB7F4FF56365F104A1DF4AAE32A1D730DA46CB93
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C91014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00C9102A
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C91014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00C91036
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C91014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00C91045
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C91014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00C9104C
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C91014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00C91062
                                                                                                                                                                                                                                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00C915BE
                                                                                                                                                                                                                                                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 00C915E1
                                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00C91617
                                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00C9161E
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 13703f153b899b8eedf4ad04cd445457f518c4d6dc906506d47f24ef250642c2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: debbf63a68ead846fcac61f539add0e718f257ab83ee1d6fb666542ce4410a37
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 13703f153b899b8eedf4ad04cd445457f518c4d6dc906506d47f24ef250642c2
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AD217A31E4010AAFDF00DFA4C94ABEEB7B8EF44354F094459E855AB241E730AB05DBA0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 00CC280A
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00CC2824
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00CC2832
                                                                                                                                                                                                                                                                                                                                                                                        • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00CC2840
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1e50bc3adf6bde1f69dbf7be0c982b2fbba510bc1c6ae79e7a06680e4503f275
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5f80873af8ffd701f5d6257b12025decfc194377e55663372acd5bf0bbca0da5
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1e50bc3adf6bde1f69dbf7be0c982b2fbba510bc1c6ae79e7a06680e4503f275
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9521B035204511AFD714DB24C895FAA7BA5EF85324F14815CF42ACB6E2CB71FD82CB90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C98D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00C9790A,?,000000FF,?,00C98754,00000000,?,0000001C,?,?), ref: 00C98D8C
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C98D7D: lstrcpyW.KERNEL32(00000000,?,?,00C9790A,?,000000FF,?,00C98754,00000000,?,0000001C,?,?,00000000), ref: 00C98DB2
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C98D7D: lstrcmpiW.KERNEL32(00000000,?,00C9790A,?,000000FF,?,00C98754,00000000,?,0000001C,?,?), ref: 00C98DE3
                                                                                                                                                                                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00C98754,00000000,?,0000001C,?,?,00000000), ref: 00C97923
                                                                                                                                                                                                                                                                                                                                                                                        • lstrcpyW.KERNEL32(00000000,?,?,00C98754,00000000,?,0000001C,?,?,00000000), ref: 00C97949
                                                                                                                                                                                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(00000002,cdecl,?,00C98754,00000000,?,0000001C,?,?,00000000), ref: 00C97984
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 74e4742e424df6a0ab5d406bfb36919a95e8c98e4383537b24f2eb4c9fbbdb50
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 13f433af09cc8294011cac38e70865225bca86a4023854371fedade771986d52
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 74e4742e424df6a0ab5d406bfb36919a95e8c98e4383537b24f2eb4c9fbbdb50
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1711263A201302AFCF15AF35D848E7B77A9FF85750B10412AF906CB2A4EF319901D7A1
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00CC7D0B
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00CC7D2A
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00CC7D42
                                                                                                                                                                                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00CAB7AD,00000000), ref: 00CC7D6B
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C49BB2
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9c045e9ef20e1fd912425aeee36b36b37f7e537e42ef4077e448e25ae44dfaf9
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 256e5b19cfe5aa10f1b66f65ca7aeb7578040d0c6c614477809e3b411021af6c
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c045e9ef20e1fd912425aeee36b36b37f7e537e42ef4077e448e25ae44dfaf9
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 58115C36605615AFCB109F28DC44FAA3BA5EF45360F258728F83AD72E0D7309A51DF90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001060,?,00000004), ref: 00CC56BB
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CC56CD
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CC56D8
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00CC5816
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: feeaa1b9e53d9ec9da69101d1774e3590c58ec26f255f8c896dde853b13279b3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: afaec9130d98ff7382f9d77ff4a79dab6c7950e060ab58a7bbfa046ce39ff4eb
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: feeaa1b9e53d9ec9da69101d1774e3590c58ec26f255f8c896dde853b13279b3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D611D375A00608A6DF20DF65CC85FEE77ACEF11764B10416EF925D6181E770EAC4CB64
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 73dfa6236b6647dea1f255d3ee5340b0016608447b9c4b9b2758ec18c6157751
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5077cb2bd06ec382f9cd1906900ad6eca93097aa33ab2f291b86636ff7e43c4e
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 73dfa6236b6647dea1f255d3ee5340b0016608447b9c4b9b2758ec18c6157751
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8001D1B2609A163EFA322A796CC1F2B661CDF817B9F3C0325F931A12D2DB608D406170
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 00C91A47
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00C91A59
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00C91A6F
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00C91A8A
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 400b5feab5103df4dfc93fc1b9e72ca6e3d6b4778da65e4e1191c0c3258d92fc
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 35793562e6b7ff33a07fbdcd17bbc9d3b12ef654ca2f11f340397b1c93e73f2e
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 400b5feab5103df4dfc93fc1b9e72ca6e3d6b4778da65e4e1191c0c3258d92fc
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0F11F73AD01219FFEF119BA5C985FADBB78EB08750F240091EA14B7290DA716E50EB94
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00C9E1FD
                                                                                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32(?,?,?,?), ref: 00C9E230
                                                                                                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00C9E246
                                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00C9E24D
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fcbdc133beec82da6ff7cc3e8265815b4b2b75c540b3a3c902966c6f5daa6c4c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e2ae8dc95244783b38f786ca216041c805aa695ccafc381b7bbceabe67e9b63c
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fcbdc133beec82da6ff7cc3e8265815b4b2b75c540b3a3c902966c6f5daa6c4c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2011A176904258BBCB01DBA8EC49B9E7BACAB45720F144265F929E3391D6B0CA0487A0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,?,00C5CFF9,00000000,00000004,00000000), ref: 00C5D218
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00C5D224
                                                                                                                                                                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00C5D22B
                                                                                                                                                                                                                                                                                                                                                                                        • ResumeThread.KERNEL32(00000000), ref: 00C5D249
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fa697764b90894e4584070dbc9067ec4d6c3822602bc722ce82aed3bc66637b0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 97ef18a95fb2ff94235b1752317ac3ef33dd1763e3773295e2b56a223b8a7db7
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa697764b90894e4584070dbc9067ec4d6c3822602bc722ce82aed3bc66637b0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D501D67A4053047BC7315BA6DC45BAF7A69DF81333F140219FD26921D0DB70CD8AD6A4
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C49BB2
                                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00CC9F31
                                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00CC9F3B
                                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00CC9F46
                                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00CC9F7A
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f5645cf8ab6500bc6e75ecac6f22d4305558b5ed8dbb610850bac928f5444d8d
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f3043a2843e9e962fe50c3eda824a805e3cb2b68c2915ad7c395d50d5753ab4f
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f5645cf8ab6500bc6e75ecac6f22d4305558b5ed8dbb610850bac928f5444d8d
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4911153690021AEBDB10DFA8D889FEE77B9FB45311F000459F911E3150D730BA92DBA1
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00C3604C
                                                                                                                                                                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00C36060
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 00C3606A
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 823bb90a730aceae243310f73d50048abb2cadc8ea5512b82c33d9f45d163178
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d78d44e4792580d4151fcd0acbb8cb1dec2101a5590c1fd7fd269794397018e3
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 823bb90a730aceae243310f73d50048abb2cadc8ea5512b82c33d9f45d163178
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44115B72511509BFEF164FA4DC85FEEBF69EF093A4F044215FA2892110DB32DD60ABA4
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • ___BuildCatchObject.LIBVCRUNTIME ref: 00C53B56
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C53AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00C53AD2
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C53AA3: ___AdjustPointer.LIBCMT ref: 00C53AED
                                                                                                                                                                                                                                                                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 00C53B6B
                                                                                                                                                                                                                                                                                                                                                                                        • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00C53B7C
                                                                                                                                                                                                                                                                                                                                                                                        • CallCatchBlock.LIBVCRUNTIME ref: 00C53BA4
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d910e29e8ea132157d5c74ffd3aa5886169b47873306381bcb278e6d3e459757
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 76014C36100188BBDF125E95CC42EEB3F6EEF88799F044014FE5896121C732E9A5EBA4
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00C313C6,00000000,00000000,?,00C6301A,00C313C6,00000000,00000000,00000000,?,00C6328B,00000006,FlsSetValue), ref: 00C630A5
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00C6301A,00C313C6,00000000,00000000,00000000,?,00C6328B,00000006,FlsSetValue,00CD2290,FlsSetValue,00000000,00000364,?,00C62E46), ref: 00C630B1
                                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00C6301A,00C313C6,00000000,00000000,00000000,?,00C6328B,00000006,FlsSetValue,00CD2290,FlsSetValue,00000000), ref: 00C630BF
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8a7b1f73d673fe37de4ad697da77f9882ce14713afde59a9334cd63394529629
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5f3e3869453636294de3c1d20d151a1e6b57e0a84a514f47c123de8fa8036065
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8a7b1f73d673fe37de4ad697da77f9882ce14713afde59a9334cd63394529629
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0601F732301262ABCB314B79ECC4F5B7B98EF45BA1B140620F929E3180C721DA0AC7E0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00C9747F
                                                                                                                                                                                                                                                                                                                                                                                        • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00C97497
                                                                                                                                                                                                                                                                                                                                                                                        • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00C974AC
                                                                                                                                                                                                                                                                                                                                                                                        • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00C974CA
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 69fe6135a163bac38071e5037b9945b8b82368af5ff1a406cc59e59167008669
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 488b5e183bbab7b37841fb289aa221399bfcf3b45fb18ba3f8f24424732e86f1
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 69fe6135a163bac38071e5037b9945b8b82368af5ff1a406cc59e59167008669
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7118EB12163109BEB20CF15DC4CFA67BFCEB00B00F108669E62AD6152D770E944DF90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00C9ACD3,?,00008000), ref: 00C9B0C4
                                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00C9ACD3,?,00008000), ref: 00C9B0E9
                                                                                                                                                                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00C9ACD3,?,00008000), ref: 00C9B0F3
                                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00C9ACD3,?,00008000), ref: 00C9B126
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: df25b6a31f77c47dc56574c3db8eddf731be18666602d2483071e43cb77474d9
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1208956aa9af2cdcafc73c82a0c1c40beb81715f5f289ba78e008f5d6782ce98
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: df25b6a31f77c47dc56574c3db8eddf731be18666602d2483071e43cb77474d9
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30115B71C01A2CE7CF00AFE5EAACBEEBB78FF49711F114095D951B2181CB305A508B91
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00C92DC5
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 00C92DD6
                                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00C92DDD
                                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00C92DE4
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 725f3748408bf7ef6fa271f1e4ee6969eda777afcc71d3dd894559b83075ab96
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ed0e519ce739e8319a1a86139f87005dac7e0ce0867b7482366e7c74c0bd9125
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 725f3748408bf7ef6fa271f1e4ee6969eda777afcc71d3dd894559b83075ab96
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 17E01272501224BBDB201B73DD8DFEF7E6CEF56BA5F450115F50AD10909AA5C941C6B0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00C49693
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49639: SelectObject.GDI32(?,00000000), ref: 00C496A2
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49639: BeginPath.GDI32(?), ref: 00C496B9
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C49639: SelectObject.GDI32(?,00000000), ref: 00C496E2
                                                                                                                                                                                                                                                                                                                                                                                        • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00CC8887
                                                                                                                                                                                                                                                                                                                                                                                        • LineTo.GDI32(?,?,?), ref: 00CC8894
                                                                                                                                                                                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 00CC88A4
                                                                                                                                                                                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 00CC88B2
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 39fc6902f88679c7e899c97ac86daac7880f416cecb8438bc4f3e64b52288ca8
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d21caaa4036f4b54312444ef5d140bc51d8a8ce1478e7ffef1af63480003b1c3
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 39fc6902f88679c7e899c97ac86daac7880f416cecb8438bc4f3e64b52288ca8
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6AF05E36041258FADB125F94EC09FDE3F59AF06710F048004FA65655E1C7755611DFE5
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000008), ref: 00C498CC
                                                                                                                                                                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 00C498D6
                                                                                                                                                                                                                                                                                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 00C498E9
                                                                                                                                                                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000005), ref: 00C498F1
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 95cd2c782d7569e09f337f745de2d6cd10758a0acea180ec9c6677fe69dce527
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 26d9d8f2bb20daa6e2612d922e01c39b8cba2f5a8dc0c21557d63a19b1d89f9a
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 95cd2c782d7569e09f337f745de2d6cd10758a0acea180ec9c6677fe69dce527
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A6E03931644280AADB215B75EC49BED3B20AB52336F188219F6BE980E1C37286409B10
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 00C91634
                                                                                                                                                                                                                                                                                                                                                                                        • OpenThreadToken.ADVAPI32(00000000,?,?,?,00C911D9), ref: 00C9163B
                                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00C911D9), ref: 00C91648
                                                                                                                                                                                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000,?,?,?,00C911D9), ref: 00C9164F
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 65a54fc3f4ed23bd3e33fb43e4e4f566a032cade09bd17f2bab0c179fd5e9287
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 41aceaa9b3775fab5abb1196cfd9964758b70b3bbace6a278b9d42ec109ea27e
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 65a54fc3f4ed23bd3e33fb43e4e4f566a032cade09bd17f2bab0c179fd5e9287
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 99E08671A01211DBDB201FA0ED4DF8A3B7CFF44791F1C4808F659C9090D634C541C750
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00C8D858
                                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00C8D862
                                                                                                                                                                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00C8D882
                                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(?), ref: 00C8D8A3
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7c81b774073f072a492682d729cd9c25bf5ee51c2df7edd5cd709eb1cd0999a0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6886d425e40ad54f40b5abbd3eea32afe52202a541da1d3ee23ff84e0b350cde
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7c81b774073f072a492682d729cd9c25bf5ee51c2df7edd5cd709eb1cd0999a0
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E6E0BFB5800205DFCF41AFA5D98CB6DBBB5FB08311F148459F85BE7250C7399942AF50
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00C8D86C
                                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00C8D876
                                                                                                                                                                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00C8D882
                                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(?), ref: 00C8D8A3
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ebb2e1ea9bc7a8e0dadb15458329f2ed162a35c629c18b7d71de53152e7421f8
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b6e28d021bed072ee2a4a20b8031e96b4221a5833d7512a2307dcea63ad09873
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ebb2e1ea9bc7a8e0dadb15458329f2ed162a35c629c18b7d71de53152e7421f8
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4DE0B6B5C00204EFCF51AFA5D98CB6DBBB5FB08311F148449F95AE7250CB399902AF50
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C37620: _wcslen.LIBCMT ref: 00C37625
                                                                                                                                                                                                                                                                                                                                                                                        • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00CA4ED4
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8bf7485f65a6396acbf6494f2696a952028817bcdeb444febea769211415293f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: dc6c6f2879f080911fe12c29f74736a496dd06d02ec01e9e1549b67d070b37d9
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8bf7485f65a6396acbf6494f2696a952028817bcdeb444febea769211415293f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BC917575900205DFCB18DF98C884EA9BBF1BF85308F158099E41A9F362D775EE85CB91
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • __startOneArgErrorHandling.LIBCMT ref: 00C5E30D
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a2cc0a43f281913c08e5a2c61bedc9da324ee767a74469c975d2ef48446ea737
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 83a3443747db9555ceabe7349bd99ae048eed82487fb44fe2fcde9c75792bc20
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2cc0a43f281913c08e5a2c61bedc9da324ee767a74469c975d2ef48446ea737
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72519E65A0C20196CB297714CD8137D3B949B10746F304E99E8F5822F9EB358FCD9A4A
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: #
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 073654feeccb1abb01e66767bf204597a7371b4e76ff7fee05e60d9bba78b006
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f6633faa6a17392ba16adfe8bc4c9f5ff9ecb5cab7c71d15b03146fd11e6b3ed
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 073654feeccb1abb01e66767bf204597a7371b4e76ff7fee05e60d9bba78b006
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E8514475A04246DFDB24EF68C481ABE7BA4FF16314F248059ECA19B2C0D7349E42DBA4
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 00C4F2A2
                                                                                                                                                                                                                                                                                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(?), ref: 00C4F2BB
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 796343c14b22863f321a8ec6d2ff9ce2536451b728364fbaa508964531fc86e5
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8baca83c2fcd67e6e6ddb4188e82f8e08b208dccb46520268a7e030a3a2163a8
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 796343c14b22863f321a8ec6d2ff9ce2536451b728364fbaa508964531fc86e5
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E25135724187489BD320AF54DC86BAFBBF8FB88300F81895DF1D9511A5EB708529CB67
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00CB57E0
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CB57EC
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1adddeef041bbbb0f38b4054225602f57cc1829379d04d80f185d9c7d1f460d4
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e38856eff3498c1c172a58c0ffd5eff98e3c551c3c29afb26d744d10b4223b91
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1adddeef041bbbb0f38b4054225602f57cc1829379d04d80f185d9c7d1f460d4
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F41BE71E402099FCF14DFA9C885AFEBBB5FF59324F144029E515A7291E7319E81CB90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00CAD130
                                                                                                                                                                                                                                                                                                                                                                                        • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00CAD13A
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: |
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8297a45091f97f4128c155ae53eb5fb97f8a5b0779d7c7e13b192904535ab4bc
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bb7a821fad97a03bb62f5fd3bf769d023b6f3853e634362278d645a83ac15c9e
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8297a45091f97f4128c155ae53eb5fb97f8a5b0779d7c7e13b192904535ab4bc
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A5315D71D10209ABCF15EFA5CC85AEEBFB9FF09314F004019F916A6161D735AA46DF50
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?,?,?), ref: 00CC3621
                                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00CC365C
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 01a32af2205a66aaaec7d9ab336bd836f5ccae7ace091bd72570bce6a99633bc
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8ae7b7ced2bf437cb9407cea8e8f59a5e19c7328adaeaa6625b2187f2040a29f
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 01a32af2205a66aaaec7d9ab336bd836f5ccae7ace091bd72570bce6a99633bc
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 71318B71110244AADB10DF68DC81FFB73A9FF88720F10961DF9A997290DA31AE81DB64
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00CC461F
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00CC4634
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: '
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a9527d28e96873a9051226c3edce3588a07bf0477deabd02e311d8d39a7b3979
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c97a6520ad11441923009acc73ed3caf68827c5b8ab0c6f13ff54059c6fc3109
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a9527d28e96873a9051226c3edce3588a07bf0477deabd02e311d8d39a7b3979
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F1311974A013099FDB18CF69C990FDA7BB5FF49300F14806AE915AB355D770A941CF90
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00CC327C
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00CC3287
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9cd29d2b6ce7b6d24dad316003ee0d43b081c6894e4556de18f8e7db0134ad9a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4d4199173554edb6db60fd6ddada85022e242dbb1fc6a6b58e63a303b5630426
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9cd29d2b6ce7b6d24dad316003ee0d43b081c6894e4556de18f8e7db0134ad9a
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6311B2713002487FEF259F54EC81FBB376AEB94364F108129F92897292D6719E519760
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C3600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00C3604C
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C3600E: GetStockObject.GDI32(00000011), ref: 00C36060
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C3600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00C3606A
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00CC377A
                                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000012), ref: 00CC3794
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5209a3e7aec421c0123befcd078facb4beced625f1661a2c33b10f52de3d27a6
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0d27198dbd48e86b7c48a907f673df6fe31210481ed9a2445a08285038a9abf3
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5209a3e7aec421c0123befcd078facb4beced625f1661a2c33b10f52de3d27a6
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1F1129B2610209AFDB01DFA8DD4AFEE7BB8EB08314F004518F965E2250D735E9519B60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00CACD7D
                                                                                                                                                                                                                                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00CACDA6
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 33231eb21645471f9f73e307760adecc7bc92061a3082867b51d4bc50bd56d71
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c4d0354118e98ba0c5fe02aeed72135b9d26eefcbf01a310bbcc5108a41b406b
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 33231eb21645471f9f73e307760adecc7bc92061a3082867b51d4bc50bd56d71
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E211A371A056367AD7244B668CC9FE7BE68EB137A8F004226F12982180D7609950D6F0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextLengthW.USER32(00000000), ref: 00CC34AB
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00CC34BA
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 11986289e7f5c0970f88111b226d58da578ee080003a00e52c631caf1b809c60
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 727fc1e320b2a0d17a6d67d9d458a16208f12f5ec42c5e5c79c6052ff044d39a
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 11986289e7f5c0970f88111b226d58da578ee080003a00e52c631caf1b809c60
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4A118F71100248ABEB169F64EC84FEB3B6AEB05374F508728F975971D0C771DE919B60
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?,?), ref: 00C96CB6
                                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00C96CC2
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 930fbe9ec4f26fdb6e1c171431063dd129bf0f6a28c714b84d7f3ea5c38db9ca
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 06217d16fd5b8704edba60e89b581106e6ba67950b0bbe5e46ae28727ed1d597
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 930fbe9ec4f26fdb6e1c171431063dd129bf0f6a28c714b84d7f3ea5c38db9ca
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4601C033A145268ACF21AFFDDC899BF77B5EB61710B110528F8B2961D0EA31EA50C650
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C93CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00C93CCA
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00C91D4C
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0827bbadd2d3d51ab3a1e799b52dfb41447ea75ff6f89f7ab70904dfb4d02114
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9d70982ab0c8ae4792f1a5284105179b997c6d918211722784ca269448775ef5
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0827bbadd2d3d51ab3a1e799b52dfb41447ea75ff6f89f7ab70904dfb4d02114
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2101D872611219AB8F09EBA4CD5ADFE7768EF47390F040619FD32572C1EA705908D661
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C93CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00C93CCA
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000180,00000000,?), ref: 00C91C46
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9b1e244c76a59813b38b2ad3d3b10531d8cda3e43b9ae890383dbe36f17483a1
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8b9e8d37f4407eafb66cbd651d73ee695b015edffefac8cd52856119fe1ad67f
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9b1e244c76a59813b38b2ad3d3b10531d8cda3e43b9ae890383dbe36f17483a1
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1B01A77578510967CF05EB90CA5AEFF77A8DF52340F140019F916672C1EA709F08D6B2
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C93CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00C93CCA
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000182,?,00000000), ref: 00C91CC8
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: bb86ff9d76aa6efdf6e277e755a6086ae3d324171497db553e5474a4bbfa6b4c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0d6902df4e528881dc9483aa7b3b7e4f586b4d79e0b8d7da774d89888502cad6
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bb86ff9d76aa6efdf6e277e755a6086ae3d324171497db553e5474a4bbfa6b4c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A01D67579011967CF04EBA4CA0AEFE77A89B12380F580015BD02B3281EAB09F08D672
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C39CB3: _wcslen.LIBCMT ref: 00C39CBD
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C93CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00C93CCA
                                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00C91DD3
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ea64ff8c8af6abbd1b266f7ec87dd40718fdb82399f64573defdb52b082e725f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fd20075754dfc7b45027f29b0abac559cf082906986651939693699d5fb7d696
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ea64ff8c8af6abbd1b266f7ec87dd40718fdb82399f64573defdb52b082e725f
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0AF0A476B5121967DF05E7A4CD5AFFE77A8EB02350F080915F922A72C1DAB05A089261
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 289a786c04611e3ab0c6c6eb9a23d83eb40fd3c13aea68d22e18bd6390f0b6e8
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f8dd9f2dd81fb0910451d5155542169ba444234cc197804d3aa7c80e3ea73a21
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 289a786c04611e3ab0c6c6eb9a23d83eb40fd3c13aea68d22e18bd6390f0b6e8
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DBE0610670432020933513B9DCC29FF568DCFC5753B10192BFD81C2366EA94CED1A7A5
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00C90B23
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e2ada41fae4464405445ba8f99bc47a74f8b694df0e10481554a1a79b698260b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 48adef3ea633ceacf4463cc5cedfffa08c928ddec06a1046fbd0741f52ea67bd
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e2ada41fae4464405445ba8f99bc47a74f8b694df0e10481554a1a79b698260b
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B4E048312443183AD6143654BC47FC97A849F05B65F10442EFB9C555C38AE1659166A9
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C4F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00C50D71,?,?,?,00C3100A), ref: 00C4F7CE
                                                                                                                                                                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,00C3100A), ref: 00C50D75
                                                                                                                                                                                                                                                                                                                                                                                        • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00C3100A), ref: 00C50D84
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00C50D7F
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a626ed8fafa09803db168bff00ba9724c61dcae43eb9e9f724e04cd5829f4bae
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fdc82468553106bbffa2193e900c540b3de718a9d188fe083c05f4a606972a99
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a626ed8fafa09803db168bff00ba9724c61dcae43eb9e9f724e04cd5829f4bae
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A6E092B82007518BD7309FB8D448B467BF0BF00741F104D2DE886C6751DBB4E4898BA1
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00CA302F
                                                                                                                                                                                                                                                                                                                                                                                        • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00CA3044
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1e8031acbccf62976e670a5e2a60cf724f766262166d1cf056e0df2830151bcf
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 57ecc98b5811609669061f54329cf26f1a1f17a308480ce1fb1652b19e149dd2
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1e8031acbccf62976e670a5e2a60cf724f766262166d1cf056e0df2830151bcf
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AAD05EB250032867DA60E7A4EC4EFDB3A6CDB04750F0002A1F659E2491DAB49984CAD0
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00CC236C
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000), ref: 00CC2373
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9E97B: Sleep.KERNEL32 ref: 00C9E9F3
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4d5dfa435921d57d7f9264e25562a82b189206c30744ace0f99b038a1f4e3ebb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 45a351328e20112652abdf7d8a2297a07cf78b10b3b6b41063accd19ef6d8d02
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d5dfa435921d57d7f9264e25562a82b189206c30744ace0f99b038a1f4e3ebb
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6CD0C9327853107AE6A4B771EC4FFCA66149B14B14F114916F74AEA1D0C9A4A8418A54
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00CC232C
                                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00CC233F
                                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00C9E97B: Sleep.KERNEL32 ref: 00C9E9F3
                                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 00c20797912cb28673a8b2dedabaa8f49d653f2546c1762ec375190b8ba01f0c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0b87c47c630664828fd1f9fe8b80273907d9324b78b7d24bbe3f5acb8649f41d
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 00c20797912cb28673a8b2dedabaa8f49d653f2546c1762ec375190b8ba01f0c
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 19D01236794310B7E6A4B771EC4FFDA7A149B10B14F114916F74AEA1D0C9F4A841CB54
                                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00C6BE93
                                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00C6BEA1
                                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00C6BEFC
                                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2111242064.0000000000C31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111198584.0000000000C30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111351087.0000000000CF2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111423374.0000000000CFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2111454891.0000000000D04000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e5e91b8650300bcc1c62ec7d730714e958fb8c0e7fc5d349899bb134e0298a7e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3bf3638671d07866aaa34f7a8239c3ca7ed457e14c278b6a74b7b63689f4eb81
                                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e5e91b8650300bcc1c62ec7d730714e958fb8c0e7fc5d349899bb134e0298a7e
                                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F341E339604206AFCB318FA5CCC4BAA7BA5AF41310F144169F969D71B1DB318E82DB62